Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2020/07/08 02:10:43 fuzzer started 2020/07/08 02:10:43 dialing manager at 10.128.0.26:34645 2020/07/08 02:10:43 syscalls: 3122 2020/07/08 02:10:43 code coverage: enabled 2020/07/08 02:10:43 comparison tracing: enabled 2020/07/08 02:10:43 extra coverage: enabled 2020/07/08 02:10:43 setuid sandbox: enabled 2020/07/08 02:10:43 namespace sandbox: enabled 2020/07/08 02:10:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/08 02:10:43 fault injection: enabled 2020/07/08 02:10:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/08 02:10:43 net packet injection: enabled 2020/07/08 02:10:43 net device setup: enabled 2020/07/08 02:10:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/08 02:10:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/08 02:10:43 USB emulation: enabled 02:14:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x101, 0x4) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/88) ioctl$TIOCNXCL(r0, 0x540d) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000180)=""/30) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x3a0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0xc9af}, 0xc) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x20400, 0x0) ioctl$NBD_DISCONNECT(r5, 0xab08) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000380)=0x2) r6 = accept$inet6(r2, 0x0, &(0x7f00000003c0)) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000400)=""/4, 0x9}) r7 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x2000000, 0x100) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f00000004c0)={0x8, 0x3ff, 0x0, 0x1, 0x3f, 0x7, 0x4}) mknodat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x3) [ 275.110770][ T6798] IPVS: ftp: loaded support on port[0] = 21 02:14:22 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x7f, 0x8200) preadv(r0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0xd8d) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000001080), &(0x7f00000010c0)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f0000001100)='/dev/audio\x00', 0x200000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000011c0)={0xa20000, 0x2, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001180)={0x9a0001, 0x90000, [], @p_u8=&(0x7f0000001140)=0x5a}}) r4 = syz_open_dev$usbfs(&(0x7f0000001200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000001240)={0x18}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000001280)=""/65) r5 = accept$inet6(r2, &(0x7f0000001300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001340)=0x1c) fsetxattr(r5, &(0x7f0000001380)=@known='trusted.overlay.metacopy\x00', &(0x7f00000013c0)='%,\\@*)$,\x00', 0x9, 0x1) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001400)=0x100000001, 0x6) syz_emit_ethernet(0xb8, &(0x7f0000001440)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@llc_tr={0x11, {@snap={0x0, 0x1, "1c47", "5690e0", 0x806, "2dfb9d3a2351f57189e1efc327adb3484b755ca61748de665f9c70f897f2f96eaf76ccc71c67f5e8d3514ce491140c46cd9daa4c39f0d335c2c671b7bb5d4352bad0e5106bda8a6f3115c8b78dc2f62b84b112fd991aecac81262478ca956162161ba8300630b4f0490dfd425ad4bc57b08d675b3b10f1d209862e9e4242c192235fb81d934499d1ed78b338138360cca13b40e134c231553b119b4077"}}}}}, &(0x7f0000001500)={0x0, 0x4, [0xe72, 0x547, 0xe1e, 0x709]}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001580)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f00000015c0)={0x0, r7, 0x5}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b00)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x3f, 0x24, "4debde0fa2e8574377c0c5a306f8f3ef8d25c3dbfee398b602a77580b46e1e6981c5e0b0c2dbb0fa53586bc2a0a7cfa6b6d4939e4e77d6c68a2397"}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x2004c000}, 0x24000000) [ 275.263456][ T6798] chnl_net:caif_netlink_parms(): no params data found [ 275.358066][ T6798] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.366571][ T6798] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.376060][ T6798] device bridge_slave_0 entered promiscuous mode [ 275.386920][ T6798] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.394752][ T6798] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.403337][ T6798] device bridge_slave_1 entered promiscuous mode [ 275.427498][ T6798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.440238][ T6798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.468508][ T6798] team0: Port device team_slave_0 added [ 275.478305][ T6798] team0: Port device team_slave_1 added [ 275.482898][ T6932] IPVS: ftp: loaded support on port[0] = 21 [ 275.499088][ T6798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.507671][ T6798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.534447][ T6798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.551870][ T6798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.558818][ T6798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.586574][ T6798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:14:22 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x101) read(r0, &(0x7f0000000040)=""/25, 0x19) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) write(r1, &(0x7f0000000080)="7a5e14a1e9f5f6a7d530017399b626f4985bfcbf87c643945a4ed9333005574a664783cc53931c6206e2a5f93a20bf8facc1cbd8e4", 0x35) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x53, 0x40000) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x8400) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r4, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x2}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x99}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x10}]}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x59a}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000010) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x801, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) signalfd4(r6, &(0x7f0000000380)={[0x18]}, 0x8, 0x80000) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f00000003c0)={0x5c}) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000400)={0x5, "bf31a86f6244e341f173621637f5711ffa2095880caae2db56ac992f5125dd7c", 0x1, 0x2, 0x3, 0x1, 0x5}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x482002, 0x0) getsockname$qrtr(r7, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r8 = syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x2, 0x2) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000540)=0x3) [ 275.663017][ T6798] device hsr_slave_0 entered promiscuous mode [ 275.719725][ T6798] device hsr_slave_1 entered promiscuous mode 02:14:22 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4ea302, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x42280, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000100)={0x2, "0034f093098b8c8352942ecd3ddeb214519c3dad2920f9b1cdccc3a05ab81135", 0x4, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x9) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000001c0)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x800, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000001) fcntl$setownex(r4, 0xf, &(0x7f00000004c0)={0x2}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) mount$9p_unix(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x9c95f49b42ce4a37, &(0x7f0000000700)={'trans=unix,', {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@uname={'uname', 0x3d, '/dev/ubi_ctrl\x00'}}, {@afid={'afid', 0x3d, 0x8000}}, {@uname={'uname', 0x3d, '/dev/swradio#\x00'}}, {@aname={'aname', 0x3d, '}]L}%'}}, {@aname={'aname', 0x3d, '('}}], [{@subj_type={'subj_type', 0x3d, '/dev/full\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x401}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x62, 0x39, 0x38, 0x30, 0x31, 0x61], 0x2d, [0x62, 0x30, 0x37, 0x33], 0x2d, [0x36, 0x30, 0x36, 0x66], 0x2d, [0x64, 0x39, 0x65, 0x35], 0x2d, [0x61, 0x33, 0x65, 0x63, 0x35, 0x39, 0x62, 0x22]}}}, {@obj_user={'obj_user', 0x3d, ']^('}}, {@fowner_gt={'fowner>', r6}}, {@obj_role={'obj_role', 0x3d, ',\x87'}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}]}}) pipe(&(0x7f0000000840)) r7 = openat(0xffffffffffffffff, &(0x7f0000000880)='./file0/file0\x00', 0x840, 0x101) ioctl$HIDIOCGFLAG(r7, 0x8004480e, &(0x7f00000008c0)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x8a200, 0x0) ioctl$FBIOGET_VSCREENINFO(r8, 0x4600, &(0x7f0000000940)) [ 275.857206][ T6974] IPVS: ftp: loaded support on port[0] = 21 02:14:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x400800) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x1, '\x00', 0x3ce}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000500)=0xfd05) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000540)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000580)='wg0\x00', 0x4) r4 = openat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x400, 0x85, 0x1}, 0x18) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000001680)={&(0x7f0000000640), &(0x7f0000000680)=""/4096, 0x1000}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000016c0)=0x4, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000001700)={0x2, 'netdevsim0\x00', {0xf5f}, 0x2}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000001780)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x0, @empty, 0x4}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x24}, 0x5de}], 0xa4) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001840)={0x0, 0x6, 0x2, 0x5444}, &(0x7f0000001880)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000018c0)={r6, 0xffffffff}, &(0x7f0000001900)=0x8) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001940)='/dev/full\x00', 0x400000, 0x0) statx(r7, &(0x7f0000001980)='./file0\x00', 0x6000, 0x100, &(0x7f00000019c0)) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vsock\x00', 0x400000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r8, 0x2, &(0x7f0000001b00)='/dev/full\x00', &(0x7f0000001b40)="f1ce5829cce45df0947a10ec883a69447244", 0x12) [ 276.230087][ T6932] chnl_net:caif_netlink_parms(): no params data found [ 276.335322][ T6798] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.422304][ T7133] IPVS: ftp: loaded support on port[0] = 21 [ 276.435934][ T6798] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.481808][ T6798] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.547417][ T6798] netdevsim netdevsim0 netdevsim3: renamed from eth3 02:14:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000040)="19a2b138d8146e203d23535c4f848133c635c366afc1d83310406809ed56177b176419f12b73a5d8182128ead366c95139cad83036bcaf175c52252c3cf2212ce3b8e8") sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000140)="21f070908e322d09a328277fc2ef2d509895c927b2219afb36b18eae14fa15e99d191f5f0a47689e47fd349d0b442448cfb7fd61e05d84d1c30a54a79d18485e0784c1c9969e9e1681d7df8115a7e24dffa086324a", 0x55}, {&(0x7f00000001c0)="fbe8ffc0392f0ae918eb1c8d9d3ddac09a4eb63080f4281e8e806ac97a3c361fba8994762b1f345c5692925d2e41d8933c8a49e9c9fffe54d6a8058bd6d96b422b47a9b45bdb757ec8a02d1b1739592a7f88c31c780c3a348a2b6a2748", 0x5d}, {&(0x7f0000000240)="7f057b4281b5f3617586e10eeb60ab4e59f5141ca86ac6196ddcccb129aeb62560f52959172b987461456afca60932d1e72d84cac2a994901cb040b6e85ff338c1adf2c96ed1068711cb471a08572011e17251185d9f5b69753939e21fbf9ada710d61d1a24592d0d7", 0x69}, {&(0x7f00000002c0)="d2c802db1f8ad87805d0073d28c838876d5fc04e0634e372296633b5709fc85896593970f9fea79167698b22cc30c8cec2386506a75d6fb5faea769e6f182275f7bb25ee27c467cf5c7ff789eb657507d905eaef6c1e1166071e53a37a6fd3db9faed80f9f23e1a46d2fc46149090b612b919d47cbbf2f63ab9a2eec46352fa0f31818c66d59e0da141a14e1f5c254936d470864ddd19acb5d2b2ce394847f6e55dae98aca440cda324609613ea70e2023518d9900add0fa80c0c665160b0160", 0xc0}, {&(0x7f0000000380)="03deec11e8ad38fea28cf5a55eb4e1ec592145c7e26fca15497148b1236bbf631c62684536e311823e5f263967582baa7d6165f384de9363c11837116cf35f28a4c8c825dde9075f83fb4acecfd8f4f0ecae865329b1cfa838", 0x59}, {&(0x7f0000000400)="50e4bf84ed8af9560f56e24ebff5d05dbdbc376447d8329ec6012fbfad133dc15601ef42082ecedc32a4273b0e343840d49691b75b9fb6727cc9716895a20ac57f4f42a431eca0bb1dab2b66225a77d0b339237f9b19f3cb7ebcb58ecce50ad3a1ffcaa71e1faa40440b8de72d8ccd677a6b367514af6d", 0x77}, {&(0x7f0000000480)="1e042ccc114ff2d04807", 0xa}, {&(0x7f00000004c0)="021abf8549bb64ff4ef9ab8bfaa4145eba38f967a360f3d1053d61fce4c92349969af97e149d0e1c97d839c102854a88a06cc322b6c743b911bd970d0c6be1e4623feeaafea075db6ffaa2ea28e221ddaac7ebd772f8c5403425c8037a037276829beea5acd09ee4e83b1baa858899f1213d08827bc0c8664775d90bc6d81a335116d3465fc5e8b39b5fafd7f7459a7cc2c4e0", 0x93}, {&(0x7f0000000580)="8b3deb6614dd4846b9294afb665d9835e64c1fe0169ccab4168fa07f7836f712372bf9139c986dd7e6772f784dd1af915ddb9232de0f90aa66d013e583dfe1d7c123d0660c73937899c08433e848d85bfdaed995da65d04e7b8f603a2f812c57", 0x60}], 0x9, &(0x7f00000006c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x382298fa}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xa1}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}, 0x14000000) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000800)={{r1, r2/1000+60000}}, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(r3, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x100) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000008c0)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000900)='trusted.overlay.opaque\x00', &(0x7f0000000940)='y\x00', 0x2, 0x0) socket(0x2b, 0x5, 0x9) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000980)=0x6) utimes(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={{}, {0x0, 0x2710}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000a40)={0x6, @vbi={0x8, 0xfa8, 0x6, 0x0, [0xfffffffd, 0x20], [0x7f, 0x7], 0x1}}) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f0000000c80)={0x2, 0x6, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000bc0)=[0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0], &(0x7f0000000c40)=[0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001040)={{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000001140)=0xe8) syz_mount_image$ext4(&(0x7f0000000cc0)='ext3\x00', &(0x7f0000000d00)='./file0\x00', 0x5, 0x3, &(0x7f0000000fc0)=[{&(0x7f0000000d40)="04da851d6dff1d58c105626a9061908683d9f0edecc3544b9306e900974afa58c2686b9bec25147de2a5349f34843bfaeb1311271eb48d9374c0def68baef83ea032fa761d635ac897b8cf1c55f7293ab828c0666637ddf9446dd48b04d0bdd8891cc70c43247d3f966f44b4d6f29273eef551d0308951e166b144b0552b81a512c2545b1fc0c447dd6b80705219df72787e00fdfaf8ec16179df12cce68c1c72a5c08633246cb7f21046cdf8905ac7d9579f147f5163858a79e7c475b61", 0xbe, 0x9}, {&(0x7f0000000e00)="cc202e489ccf3b99bd955533d4bdc5c7d9849e79750c0198835aa47bd5ddcd64a04faf507427a7bbf2d61234db4eeaa896976681c0c630312a149386f56ae7b87394f633ece3fadcdc37b89f1a7650d1848fbdd73a3c5a7dc88c89991f725ec4d33b83c3e0d89891f4258c8ba177fb4652f5276265851576f6a70c61f887a4a0b87412c65d09b651885cd1d37a97cbc599f2ba03c639fc739ca66c99eeb9e4043e4e1a71dc6f7c7b9712d60281d7ff8004e97749cf826d78002a6d619678eb6af87f", 0xc2, 0x80}, {&(0x7f0000000f00)="d5e1c1980ba71372891193ebcb24579cfd69d0886ed9224fcb9e75f4d858ff0d462ffc7a4c6fc27c3f8d1ffa72aefaf6436a05663a1b44f035b593b5f8fb366a1261c2e48773109130a451dbff755dd9932e496a283c845e6cef7d31094ef01f9fd29b41b482826471315db678c88dad1952ee434456774a0c572462f9b7eeb9d618b4c49163204220c2b602ab48d5f0cbdf58b7e34ec0fc475d12f64ddace885ba1abf879220ddd650bd6e2ba08c951047d0473", 0xb4, 0x9b98}], 0x820cbb1ea77c5037, &(0x7f0000001180)={[{@noblock_validity='noblock_validity'}, {@bsdgroups='bsdgroups'}], [{@uid_gt={'uid>', r6}}, {@obj_role={'obj_role', 0x3d, 'stdrng\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r7 = accept(0xffffffffffffffff, &(0x7f0000001200)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000001280)=0x80) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r7, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x34, r8, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xe, 0x13, "eb8342f5ed0522e8ec94"}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x48801}, 0xcc24514428c2f93a) [ 276.622147][ T7217] IPVS: ftp: loaded support on port[0] = 21 [ 276.645865][ T6974] chnl_net:caif_netlink_parms(): no params data found [ 276.774654][ T6932] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.782737][ T6932] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.791859][ T6932] device bridge_slave_0 entered promiscuous mode [ 276.803300][ T6932] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.810424][ T6932] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.818191][ T6932] device bridge_slave_1 entered promiscuous mode [ 276.868975][ T7262] IPVS: ftp: loaded support on port[0] = 21 [ 276.956547][ T7133] chnl_net:caif_netlink_parms(): no params data found [ 276.981538][ T6932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.002702][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.010237][ T6974] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.020681][ T6974] device bridge_slave_0 entered promiscuous mode [ 277.031663][ T6932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.054942][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.062367][ T6974] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.072107][ T6974] device bridge_slave_1 entered promiscuous mode [ 277.116802][ T6932] team0: Port device team_slave_0 added [ 277.130124][ T6932] team0: Port device team_slave_1 added [ 277.161081][ T6974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.184375][ T6932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.192628][ T6932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.219492][ T6932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.233845][ T6932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.240878][ T6932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.267428][ T6932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.294229][ T6974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.360252][ T6974] team0: Port device team_slave_0 added [ 277.384779][ T6798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.393697][ T7133] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.403191][ T7133] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.411780][ T7133] device bridge_slave_0 entered promiscuous mode [ 277.451398][ T6932] device hsr_slave_0 entered promiscuous mode [ 277.499452][ T6932] device hsr_slave_1 entered promiscuous mode [ 277.539205][ T6932] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.547000][ T6932] Cannot create hsr debugfs directory [ 277.572318][ T6974] team0: Port device team_slave_1 added [ 277.585513][ T7133] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.593664][ T7133] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.602268][ T7133] device bridge_slave_1 entered promiscuous mode [ 277.635883][ T7133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.653828][ T7217] chnl_net:caif_netlink_parms(): no params data found [ 277.683640][ T7133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.708038][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.715306][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.742203][ T6974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.758018][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.765190][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.792228][ T6974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.858703][ T7262] chnl_net:caif_netlink_parms(): no params data found [ 277.874917][ T7133] team0: Port device team_slave_0 added [ 277.884174][ T7133] team0: Port device team_slave_1 added [ 277.925136][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.934230][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.001442][ T6974] device hsr_slave_0 entered promiscuous mode [ 278.019291][ T6974] device hsr_slave_1 entered promiscuous mode [ 278.059105][ T6974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.069221][ T6974] Cannot create hsr debugfs directory [ 278.094269][ T6798] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.113259][ T7133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.121025][ T7133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.151247][ T7133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.193294][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.202906][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.212677][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.219976][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.228226][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.257162][ T7133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.266893][ T7133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.293935][ T7133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.323034][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.331936][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.344274][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.351492][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.403666][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.429828][ T7217] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.437018][ T7217] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.450238][ T7217] device bridge_slave_0 entered promiscuous mode [ 278.492344][ T7133] device hsr_slave_0 entered promiscuous mode [ 278.549305][ T7133] device hsr_slave_1 entered promiscuous mode [ 278.589029][ T7133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.596596][ T7133] Cannot create hsr debugfs directory [ 278.616107][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.628162][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.638168][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.670475][ T7217] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.677688][ T7217] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.687635][ T7217] device bridge_slave_1 entered promiscuous mode [ 278.713297][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.725448][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.734607][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.747709][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.755595][ T7262] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.764237][ T7262] device bridge_slave_0 entered promiscuous mode [ 278.777354][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.786004][ T7262] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.794527][ T7262] device bridge_slave_1 entered promiscuous mode [ 278.808972][ T7217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.826008][ T7217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.882213][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.891234][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.913865][ T7262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.932016][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.940626][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.951883][ T7217] team0: Port device team_slave_0 added [ 278.962489][ T7217] team0: Port device team_slave_1 added [ 278.977940][ T7262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.988221][ T6798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.035734][ T7217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.044970][ T7217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.072062][ T7217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.105427][ T7217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.113724][ T7217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.141189][ T7217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.159641][ T7262] team0: Port device team_slave_0 added [ 279.167598][ T7262] team0: Port device team_slave_1 added [ 279.236023][ T6932] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.273720][ T6932] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.321955][ T7262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.329355][ T7262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.357220][ T7262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.371005][ T7262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.377949][ T7262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.404729][ T7262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.462097][ T7217] device hsr_slave_0 entered promiscuous mode [ 279.509183][ T7217] device hsr_slave_1 entered promiscuous mode [ 279.569074][ T7217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.576768][ T7217] Cannot create hsr debugfs directory [ 279.589833][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.597469][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.612837][ T6932] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.650942][ T6932] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.736516][ T6798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.843074][ T7262] device hsr_slave_0 entered promiscuous mode [ 279.899014][ T7262] device hsr_slave_1 entered promiscuous mode [ 279.938725][ T7262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.946306][ T7262] Cannot create hsr debugfs directory [ 280.068393][ T6974] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.113813][ T6974] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.174717][ T6974] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.213136][ T6974] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.309427][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.318290][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.370930][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.380204][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.391032][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.399428][ T2498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.407568][ T7133] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.441497][ T6798] device veth0_vlan entered promiscuous mode [ 280.448208][ T7133] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.506252][ T7133] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.556040][ T7133] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.649763][ T6798] device veth1_vlan entered promiscuous mode [ 280.667455][ T7262] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.711475][ T7262] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.762105][ T7262] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.823298][ T7262] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.970903][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.983854][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.995412][ T6798] device veth0_macvtap entered promiscuous mode [ 281.011088][ T6932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.017915][ T7217] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.082342][ T7217] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.153269][ T6798] device veth1_macvtap entered promiscuous mode [ 281.174740][ T7217] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.213949][ T7217] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.315902][ T6932] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.332393][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.341013][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.350143][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.357893][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.381557][ T6974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.396261][ T6798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.409414][ T6798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.417246][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.426022][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.434940][ T2501] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.442073][ T2501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.450454][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.462092][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.471000][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.479788][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.489034][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.511387][ T7133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.533618][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.542821][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.552025][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.559154][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.567570][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.606420][ T6974] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.632728][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.641317][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.655052][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.663746][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.674794][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.682632][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.693840][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.701703][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.713759][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.722252][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.729378][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.740290][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.754300][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.762942][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.770086][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.785017][ T7133] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.862302][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.870363][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.878204][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.894199][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.903976][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.913127][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.930315][ T6932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.941722][ T6932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.012732][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.022320][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.031777][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.042173][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.051001][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.058026][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.066073][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.076177][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.085282][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.092738][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.101663][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.110449][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.122562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.202355][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.243557][ T7262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.275676][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.287002][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.302500][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.329663][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:14:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x40, 0x1, 0x6}, 0x4}}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x1001, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x14) [ 282.338226][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.369479][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.399466][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.413555][ T6932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.449940][ T8059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.486657][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.495368][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.513349][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.530785][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:14:29 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000000c0)=0x3ff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000080)) [ 282.546796][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.557007][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.566271][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.574585][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.614640][ T7217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.640876][ T6974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.659488][ T6974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.703217][ T7262] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.735985][ T7217] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.751491][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.767922][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.777469][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.791268][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.800380][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.808174][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.827087][ T7133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.840856][ T7133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.868164][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.877135][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.893594][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.902727][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.914943][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.924036][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.936826][ T2504] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.943957][ T2504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.956866][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.965828][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.008367][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.017167][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.040191][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.054911][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.075086][ T2504] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.082253][ T2504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.110175][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.127937][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.148295][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.156908][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.167008][ T2504] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.174157][ T2504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.203738][ T7133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.213034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.223494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.233144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.242661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.253867][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.261389][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.270914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.279025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.286525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.337552][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.347136][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.363754][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.374540][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.386312][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.413855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.422994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.433157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.443845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.453704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.463545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.482023][ T6974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.512805][ T6932] device veth0_vlan entered promiscuous mode [ 283.546916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.555970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.566557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.577553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.587093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.597440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.606404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.625855][ T6932] device veth1_vlan entered promiscuous mode [ 283.661417][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.672908][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.682766][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.694349][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.704679][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.714720][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.724634][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.734537][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.746452][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.756529][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.767661][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.787572][ T7217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.803435][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.812256][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.836921][ T7133] device veth0_vlan entered promiscuous mode [ 283.876432][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.887348][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.909277][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.917864][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.948857][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.958167][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.973330][ T7262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.997601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.008852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.028725][ T7133] device veth1_vlan entered promiscuous mode [ 284.046342][ T6974] device veth0_vlan entered promiscuous mode [ 284.085790][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.106299][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.115710][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.130264][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.151203][ T7217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.164870][ T6932] device veth0_macvtap entered promiscuous mode [ 284.201005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.213361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.229534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.246855][ T6974] device veth1_vlan entered promiscuous mode [ 284.270371][ T6932] device veth1_macvtap entered promiscuous mode [ 284.297899][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.316748][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.326047][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.345254][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.354995][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.407306][ T6932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.438034][ T6932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.458962][ T6932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.467562][ T7133] device veth0_macvtap entered promiscuous mode [ 284.481900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.491315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.502932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.516670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.532472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.547118][ T6974] device veth0_macvtap entered promiscuous mode [ 284.573536][ T7133] device veth1_macvtap entered promiscuous mode [ 284.600843][ T6932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.628667][ T6932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.649635][ T6932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.657025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.678950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.687056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.699159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.707888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.717858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.727400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.736736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.779753][ T6974] device veth1_macvtap entered promiscuous mode [ 284.809665][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.826241][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.837578][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.854360][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.866606][ T7133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.893711][ T7262] device veth0_vlan entered promiscuous mode [ 285.003077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.019037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.027426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.059175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.078604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.087425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.118842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.130789][ T7217] device veth0_vlan entered promiscuous mode [ 285.144998][ T7262] device veth1_vlan entered promiscuous mode [ 285.177152][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.207964][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.217821][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.256807][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.277170][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.314224][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.341111][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.369884][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.400688][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.421282][ T7133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.461753][ T7133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.491518][ T7133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.503994][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.518615][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.526532][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.558609][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.566544][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.589183][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.608154][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.616872][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.660268][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.687949][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.697793][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.733994][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.767138][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.782895][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.801558][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.897686][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.933878][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.951193][ T7217] device veth1_vlan entered promiscuous mode [ 286.080424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.109450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.307147][ T7262] device veth0_macvtap entered promiscuous mode [ 286.386617][ T7262] device veth1_macvtap entered promiscuous mode [ 286.424291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:14:33 executing program 3: setresuid(0x0, 0xee00, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) preadv(r0, &(0x7f00000000c0), 0x0, 0x0) 02:14:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r3}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x2}, 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x7047924cde463710) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x8, 0x2, 0x8103, 0x4, 0x0, 0x0, 0x2, 0x0, r3}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000240)={0x1, 0x5, &(0x7f0000000040)=[0xf7, 0x10001, 0x3, 0x9, 0x8], &(0x7f0000000180)=[0x400], &(0x7f00000001c0)=[0x101, 0x4, 0x2, 0x2, 0x4, 0x9bf80000], &(0x7f0000000200)=[0x2, 0x7, 0x6, 0xb4e, 0x80], 0x0, 0x71a}) [ 286.440341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.511582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.555096][ T7217] device veth0_macvtap entered promiscuous mode [ 286.582111][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:14:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 286.605902][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.649259][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.679816][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.703900][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.728640][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.758959][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.773293][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.800321][ T7262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.835357][ T8099] device batadv0 entered promiscuous mode 02:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x80, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000000000000c604766a2181290688faccf402f89a64000002", @ANYRES64, @ANYBLOB='\x00', @ANYRES32=r2, @ANYRES32=r5, @ANYRESDEC=r6, @ANYRESDEC, @ANYRES16=r7, @ANYRESHEX=r9], 0x48}}, 0x800) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x80000000}}]}, 0x34}}, 0x0) [ 287.093761][ T7217] device veth1_macvtap entered promiscuous mode [ 287.117122][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.135822][ C0] hrtimer: interrupt took 52259 ns [ 287.151849][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.169124][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.191648][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.213408][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.235766][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.264573][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.295791][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.322313][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.346355][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.377666][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.389317][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.401801][ T7262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.419103][ T8120] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 02:14:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) dup2(r2, r1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 287.460893][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.479317][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.519253][ T8119] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 02:14:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) readahead(r2, 0xa0, 0x10000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11, 0x11a}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) [ 287.584405][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a008100fd038b0502000800030012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$sock(r3, &(0x7f0000000740)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote, 'virt_wifi0\x00'}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="ced03bced6fffb116bd6bdca98fdf3c6b78f1681fc809e3b3d8f85233bd1eec12b2c84c099d0cbb38d9570c6892f58a4bacb05e10df69edf0a5192cfaa5e49117516c5a3154588967f49012347338d32d4e1acdde11d45a93d4da108123881bc7c8e14db08b89afc6cc440bada1d8f32c9743ff46fa63bf7b642d24b3c651c0dbae775dd9a1adbd3457d6f39718e1be0260596fb69843dfa98a8cbab1f33362a9eb494d0def41b8e0f86c06ce5ce59b02a5bab32dbd2432d68d4f6b0d22155d3a93e881aadd7fdf127522903c4f3aa73bd8e85f408", 0xd5}, {}, {&(0x7f00000003c0)="a713afe73b5ad5d5fa9f5d5015b40f04d554515dd5542b4e761e38506ca3c8f8cbe54be5a0a6706316fbbaea053db6ccdc83a04cb041430ee2ee079b24a0ce2f92fef8305a5fb4e1fdc279ac2f57d7be7abeaf6bd04a9c7c9ea18b02ef85d65d27c1c634b22aa858c85ea5c0752922df39ed1e405cee10d70ec0339381e07e63d753fc5d21edfb41940750bf348b564cabbc27d6d672fe8d4aedd2b176b1e07729f3b5934a60e0deedb09f3bd63f13cc46eac015e90668fdb1d102dc2d2e27dcfc77989955f3be57fb3ce24862", 0xcd}, {&(0x7f00000004c0)="248464beeb1e7730e2abd51718e22e8f2bab8b02649111a9258deb543980b4474829f50f75780cdb0a4c78178d2077abbabda4a894d72f5555efd250185d6e8ce6c615069036da408937ca6351f803ec5b5ebf4d0a5c491eccddb3536128825b73798053d2f2c3d56b6293504eedc5c249eff2486037bd7aaa07fbca90301f26e5782592af7d7142cf4c44ce213ada368d8feb7213320de91e0760444a2f63111f5b2fc61e4690b71d0996c21afd6b4f70f935f40f2c2adeae0dbc45fe579e49fbd546c314b0047d3d14a58bfd", 0xcd}, {&(0x7f00000001c0)="887dabe90103f7bf271ab8853f0b22a600584c594d1666c2ece44e7f4527d1e376a534d28a00cc0b13f659985c77304b232f04cb6e37a09c3919828c86b06e4adf5d06203b7a3252389a45d184dd23e869493abeccd8d00518ccc9e20a7b520083ae4503c95cede97624284c5d0b90b01c49d984cf9a6d2abeda", 0x7a}, {&(0x7f00000005c0)="c0291aab19fd40a444cbaa1e7e525872d7b870d229b86f7765087bf99f20e0bc351f332e95ce54fc117bde8342608477a017c9873c996506efbdb182c812f93969fdc639955f61ed85536ce12c9d5a82313eb08bdfecc0c73e8083085757cde713282ef76b40d06c8ea9a7b3d7f39b00d1ca48d21045e635523b0cccb6a8e0e5cd863048f305a022c891013fb7c1d5e3d4828b3937e97c339e7f9560b31ca70b15684968c78dfe84f66f2e2091a4c4a967070bd095e690c19ad8dacc478adb78dada079e208d26b8697934a38ad9b617dcfc1a060733dd923a077d3f0a4cbb8264544cdc1fdc851ead", 0xe9}], 0x6, &(0x7f0000000080)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x20000000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x40, 0x140a, 0x291a797efcf071cb, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000080}, 0x4051) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r7, 0x3}, 0x8) [ 287.626596][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.680501][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.732228][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.781746][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.822105][ T8139] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 287.837224][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.878585][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.925351][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.969653][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="120000001400210100000000003eac000a"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c714c6b7e493a944a7d8175844210e31eb926ae929be1d", @ANYRES16=r4, @ANYBLOB="000129bd7000fbdbdf250100000005000600060000000c000400ff7f00000800000014000100fe80000000000000000000000000000d080002000200000008000200ffffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x7, 0xfffffffffffffffc, 0x20, 0x4}) [ 288.036169][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.104783][ T7217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.204550][ T8137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.219852][ T8137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.741423][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.761992][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.827720][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.840926][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.860183][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.887285][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.903107][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.923397][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.933335][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.944942][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.963857][ T7217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.975538][ T7217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.994950][ T7217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.029818][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.069603][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:14:36 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696d0530"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:14:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev={[], 0x17}, 'geneve0\x00'}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000000c0)) r4 = socket(0x22, 0x3, 0x1f) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom$packet(r9, &(0x7f0000000280), 0x0, 0x1, &(0x7f00000002c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffeb5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r8, 0xc00464af, &(0x7f0000000080)=0x66) ioctl$IMGETVERSION(r4, 0x80044944, &(0x7f0000000040)) 02:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000040)={0xe, {0x8, 0x2, 0x8, 0xbc, "cac2e108354d40f61cba53a8ef4a7197d4c731ad0834a730a1a7fa50f56eb3aca9792ee6c85dc255d5189d661f94760b1c901c5b4bfd0ff2d43d1898f1a38253574fa38bbf7ef75b2389aa5698482ca60c1ea2ce71ffb4476ba90f1df6ff60372061edbf4a975787af64f4823c377495073e2b0e8bedc7853e6f9bc71b16724a889d7f23ff0ac8421bf0a13b8ea50287a392de3a8df11958fea34ea687e9e84a1322e365fe07f819cbfc0fef06f289b4ca5b2255ec863b9ef2d30c45"}}, 0xc8) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 02:14:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x4000, 0x23) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="ddf34e4a9fe4001023bb4308238bf938", 0x10) recvfrom$inet(r1, &(0x7f0000000080), 0x0, 0x140, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="38000000a463b6b8009b07529f3f0405080000000000000000000000000000000000ba5b896595255a8efe6b532bd80012ae88344ac75a50614241c4447bc984f0a2e9f942458b110de2a65c7b8e91225ac08ec40d04e2df2f9e61f5171c5ed62a49bd7ea77f1f6340c99aa88135cbec4ed397e4b26eba7a8372125c7e276b741b01", @ANYRES32=0x0, @ANYBLOB="0000000000000000100012800800010073697400040002800800040000000000"], 0x38}}, 0x0) fdatasync(0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xf0, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0xc8, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xf0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@newtclass={0x8a4, 0x28, 0x300, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xfff1, 0xd}, {0xd, 0xf}, {0xb, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x3}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x834, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x14c79d7b, 0x4, 0xffffffff, 0x0, 0xfa, 0x9, 0x8, 0x9, 0x9, 0x20, 0x401, 0x80000000, 0xed6, 0x21, 0x10001, 0x7fff, 0x87a8, 0x0, 0x498f, 0x2, 0x80, 0x6, 0x0, 0x8, 0x7, 0x80, 0x30000, 0xff, 0x7, 0x3857000, 0x5, 0x10001, 0x40, 0x0, 0x3, 0x4, 0x7, 0x9, 0x5, 0x200, 0x5, 0x7fffffff, 0x52d, 0x100, 0x0, 0x4, 0x4, 0x7fff, 0x20, 0xfffffffc, 0xf5a, 0x2d42, 0x3ff, 0x3, 0xfff, 0x8, 0x4, 0xfffffff7, 0xffffffff, 0x3, 0x1, 0x7, 0x9e4, 0x7, 0xfe9d, 0x80000001, 0x8000, 0x9513, 0x1, 0x7, 0x7f, 0x8, 0x4, 0x1, 0x401, 0x9618, 0x40, 0x1, 0x1, 0x10cb, 0x7, 0x0, 0x1, 0x200, 0x800, 0x3, 0x2, 0x20, 0x1, 0x0, 0x3d, 0x81, 0x2, 0x6, 0x9, 0x0, 0xffffffff, 0x7, 0x0, 0x401, 0x8, 0x180000, 0x2, 0x7fff, 0x1, 0x2, 0x6, 0x1000, 0x2c00, 0x8000, 0x20, 0x2, 0x9, 0xdc, 0x1, 0x8, 0x101, 0x9, 0x8, 0x6, 0xc519, 0x2, 0x40, 0x1, 0x1, 0x2, 0x400, 0x8, 0x9, 0x7, 0xd8e, 0x1, 0xa, 0x7f, 0x50b, 0x2, 0x0, 0x1, 0x0, 0x4d8, 0x7fff, 0x3, 0x6, 0x80000000, 0x59, 0x0, 0x0, 0x3, 0x3, 0x0, 0x12329ad2, 0x7, 0xa6f, 0x40, 0x2, 0x4, 0x3, 0x1, 0x8, 0x7, 0xaadd, 0xffff, 0x6, 0x7, 0x80000000, 0x4, 0x9, 0x101, 0x0, 0x3f, 0x4, 0x100, 0x40, 0x9, 0x3, 0x7fffffff, 0x0, 0x1, 0x3, 0x0, 0x400, 0x6b01, 0x1, 0x7, 0x10000, 0x20, 0x8000, 0x5, 0x400, 0xffffffff, 0x7fffffff, 0x2, 0x101, 0x8, 0x7, 0x1, 0x1, 0xac, 0x3, 0x1, 0x3, 0x5, 0xff, 0x1, 0x3, 0x5, 0x81, 0x1000, 0x7fffffff, 0x7, 0xff, 0xf8c8, 0x9, 0x3, 0x5, 0x0, 0xe28, 0xcb7, 0x7, 0x6f53, 0x4, 0x7ff, 0x1000, 0x7ff, 0x5, 0x6, 0x9, 0x1000, 0x3c, 0x7, 0x5, 0x0, 0x4, 0xdc, 0x70, 0x80000000, 0x1, 0x77a, 0x29, 0xcc, 0x7, 0x3, 0x6, 0x4, 0x3, 0x3, 0x7fff, 0x1, 0x800, 0x20, 0x9, 0x4, 0x9, 0x7f, 0x3, 0x7]}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x8, 0x0, 0x2, 0x6, 0x4400, 0x0, 0xff, 0x270340}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x9, 0x9, 0xe06, 0xcd78a2d, 0x9, 0x40, 0x7, 0x6, 0x80000000, 0x80, 0xfff, 0x400, 0xee, 0x2, 0x9, 0xaf, 0x2, 0x3, 0x6ac8, 0x8, 0x7, 0x3, 0x4, 0x8, 0x5, 0x5, 0x3, 0x800, 0x8, 0x6, 0x6, 0x101, 0x8c0d, 0x69, 0x4ab5, 0x4, 0x2, 0x3, 0x1, 0x9, 0x0, 0xffffffff, 0x101, 0x401, 0x9, 0x5, 0x6, 0x7, 0x6, 0x1, 0x6, 0x7, 0x3, 0xfffffffa, 0x2, 0x9, 0x6, 0x6, 0x6, 0x8, 0x0, 0xe6, 0x3, 0x200, 0x80000000, 0x6, 0x400, 0x7, 0x6, 0x5, 0x652e71f8, 0x0, 0x2, 0x1, 0x0, 0x0, 0xffffffc7, 0x101, 0x9, 0x8, 0xff, 0x0, 0x1c4, 0x0, 0x0, 0xffff, 0x3, 0x40, 0xfff, 0x8, 0x800, 0xffffffff, 0x2, 0x1c96, 0x1, 0x5, 0x6d7bfc59, 0xf0, 0xfb56, 0x8, 0x3, 0x7fffffff, 0x20, 0x1, 0x9, 0x20, 0x100, 0x8, 0x81, 0x7, 0x7fff, 0x7fffffff, 0x7ff, 0x100, 0x8, 0xffff, 0x5, 0x401, 0x4, 0x5, 0x2, 0x800, 0x70cb8b5c, 0x401, 0x4, 0x3, 0x8, 0xffff, 0x46, 0x5, 0x0, 0x8995, 0x1, 0x80000000, 0x7, 0xffff, 0x4, 0x6, 0x8, 0x8, 0xffff, 0x8000, 0x2, 0x400, 0x3, 0x4, 0x0, 0x2e3, 0x21, 0xfffffffb, 0x7, 0x400, 0x3ff, 0xff, 0x2, 0xffffff7e, 0x7, 0x6, 0x400, 0x800, 0x1, 0x7, 0x7ff, 0x2c58, 0x9, 0x4, 0xcb8c, 0x8001, 0x35, 0xfffffff8, 0x2, 0x0, 0x200, 0x8, 0x5, 0x7, 0x20, 0x9, 0x8, 0x80000001, 0x3f, 0x5, 0x2fa25aed, 0x3da, 0x5, 0xffff0001, 0x24, 0x0, 0x80000000, 0x3, 0x9ea, 0x7, 0x1, 0x7, 0x72a, 0x5, 0xffff, 0x841, 0xfff, 0x1000, 0x1, 0x9, 0xf8, 0x3, 0x8, 0xfff, 0x800, 0x1, 0xffffffe0, 0xfb45, 0x0, 0x7a9, 0xfffffffe, 0x1f2, 0x7e, 0x8, 0xffffffff, 0x2, 0x81, 0x7fff, 0x0, 0x45, 0x8e8377b7, 0x7, 0x6, 0xfd1, 0x1, 0x4, 0x687b, 0x6, 0x7, 0xffffff45, 0x1, 0x3, 0x7, 0x2, 0x100, 0x37584ae3, 0x7f, 0x1d1, 0xe7d, 0x9, 0x7, 0x4, 0x81, 0x7, 0x200, 0x5, 0x154, 0x9, 0x9, 0xcf, 0x800, 0x400, 0x9, 0xff]}, @TCA_CBQ_RATE={0x10, 0x5, {0x13, 0x0, 0x0, 0x7, 0x5, 0x7}}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @TCA_RATE={0x6, 0x5, {0x9, 0x1f}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x5}}}]}, 0x8a4}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 02:14:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}, {&(0x7f0000000740)="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", 0x24c, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x24000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r3}}]}, 0x28}}, 0x0) fchown(r1, r3, 0xffffffffffffffff) fchdir(r0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x1d9) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x100f7) [ 289.571538][ T8186] IPv6: Can't replace route, no match found 02:14:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x1, 0x422600) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40801}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') pipe(0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) [ 289.715853][ T29] audit: type=1804 audit(1594174476.643:2): pid=8190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434849017/syzkaller.hOWZPO/1/file0/file0" dev="loop4" ino=22 res=1 02:14:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x82010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) fremovexattr(r2, &(0x7f0000000140)=@known='trusted.overlay.origin\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setregid(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/29) ioctl$TCSETXF(r4, 0x5434, &(0x7f00000000c0)={0x2, 0x6, [0x6, 0x4f6b, 0x1ff, 0x2, 0x78e2], 0x3}) 02:14:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x801) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="9392f3246fe21816988d85e24b57cbeeaa84958d6fe5abd3667878bdba396702ff7927787038ed9e98738e497d3b0514588925378e3164b6157931d522947c4f51efb394ca61860400ec001ca106c4f0b449c95bbde4a22bc676d261a237a7e912", @ANYRES64=r0, @ANYRESOCT=r2, @ANYRES32=r2, @ANYRES16=r3], 0x38}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r7, 0x400c4301, &(0x7f0000000180)={0x3ff, 0x4f7, 0x2}) 02:14:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="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", 0x2cf, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001406) 02:14:37 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0xfffefffb}, 0x80, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x500}, 0x60) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0xffff}, &(0x7f0000000440)=0x8) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000001c0)={r8, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r8, @ANYBLOB="84000000d7992ffd5d110306f2c42a78110118854dacced1ed3b21a54fb89b3499f11a8444e9055cf767dc348dd9ae1246a3fcd1b4a151b6fe8eed9d1f19d32d8c4ed7544beac2485a70b492eadb905b5c633bc4ff8fca606ea8cf08acca32863c84d69b4fb7ae7695eebe936f3f55f45fe46fce0581face1eca19ecd6111c98bc742033739fcd00"], &(0x7f0000000040)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={r9, 0x3c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xfffff001, @local, 0xf69a}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @private=0xa010101}]}, &(0x7f00000002c0)=0x10) 02:14:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e24, 0x1000, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = gettid() tkill(r4, 0x12) pidfd_open(r4, 0x0) syz_open_procfs(r4, &(0x7f0000000440)='io\x00') r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) sendmmsg$sock(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="7d70d1949529ceefd98afafb2e341109f1f16950ff2ba3b90aa982156053253856461f8df4d8b279a6f42d4b7f2cc1f87a3484f7f3b3b4434432617c076b3193e26a5491b8a23f762ef4caad55e4248153ade5ff599073ad76140ba42a7a179a9c0da5c0af7789919e9c314e0c919c022bf8f1502dd7b1ab58239c2ac15f90c9b06ec1508e8a81e0ade1518c474a1b61a3b335c405", 0x95}, {&(0x7f0000000100)="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", 0xff}, {&(0x7f0000000200)="d69885a40296cd927a648aee093bbd9d771c5df9bebdba30777a02ce5434998a158a4d1077bf4c8b40e756b185a48c11c6b6a31df94562da09d2bb571fb0fae93630a17c3e9e76544b325354c50009f824a03b", 0x53}, {&(0x7f0000000280)="bcc61f3d9ba72c8dd927429d57b65a7530", 0x11}, {&(0x7f0000000300)="c9b42b36f0afa5c455cc97c7e06b753a19b5793a02259b4290da642cc32007459f397ca184c268000ecb8c41a11100f2dc4b82d635b7d537223c2a2192a08fb2db7673f4c08b084920dd449b124719d475ab711901352d5dba64ccec55d6835b789db19d0ea3ad9b80eacdd2f45f444269cbc3321c25eae273087164c27ed07c4a74610e8ff99f4fccfb85b044e392bb0b167d7a54f49ae4ad3adcb241bbf976520b35a8462a012b7da9255544b392d3f4fd9c7f4fc841a19775935acb5ff027f18b5ff2d1cad9221be913a3b73ddc6dbe075dddc8293b871634e7aab3232a975d3c37cd924b757e7abcdde152", 0xed}], 0x5}}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0}}], 0x2, 0x4000040) [ 290.592490][ T8223] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:14:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='::A:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 290.764234][ T29] audit: type=1800 audit(1594174477.693:3): pid=8216 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=23 res=0 [ 290.843525][ T8216] syz-executor.3 (8216) used greatest stack depth: 23072 bytes left [ 291.677602][ T8230] ceph: No mds server is up or the cluster is laggy 02:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f0000000040)='./file0\x00', 0x2a81, 0x5) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000080)={0x401d, 0x8, 0x81, 0x2, 0x5, 0x40}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$packet_int(r7, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 02:14:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth1_to_bridge\x00'}) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000001c0)={0x0, 0x1}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0192070000ff2f1037bfbf6334b39014200100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0/file0\x00', 0x8, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x3a, 0x400}], 0x4810, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0xfff, 0x2, 0x1, 0x5, 0x7ff, 0x1}, 0x20) r1 = semget(0x2, 0x4, 0x102) semctl$IPC_INFO(r1, 0x2, 0x3, &(0x7f0000000400)=""/245) 02:14:39 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x4, 0x1, 0x0, 0x1}, 0x6, 0x200, 0x9, r0, 0x3, 0x1, 'syz0\x00', &(0x7f0000000000)=[':\'\\\'&\\{$\xa2$+\x00', '\x00', ',{\'\x00'], 0x11, [], [0x800, 0x8, 0x1, 0x2]}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x3f) ptrace$cont(0x420b, r0, 0x8, 0x807100) 02:14:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000000)=""/95) 02:14:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x800000800000001) socket(0x9, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000000141) r2 = socket$inet6(0xa, 0x5, 0x7fffffff) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) shmctl$IPC_RMID(0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, &(0x7f0000000100)) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) setsockopt$packet_buf(r3, 0x107, 0x1e, &(0x7f0000000180)="a87e4a5d386e1098c8d15e528cb391d5911bfd2d5367ad0aad529195575b684e00b19c7e03e722b5a44224e87c23e1dbd9a1e67a23aa698959a0c8effcbfae92ea8cbc49b8e8a079e4dd4dc2f9f26ffaed027b75b569631719bce530a293e6ad99c05d0e08175f4f150a51521e9d15831767d2457e9b1d78ee", 0x79) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0xfdeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4b3faab0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r4, r5) socket$inet(0x2, 0x0, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000440)={0xab24}) 02:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x40000, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x3, 0x6}) getpriority(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='posix_acl_accessGPLem0vmnet0selinuxcpuset\x00', 0xffffffffffffffff}, 0x30) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(r1, 0xcba2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:14:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="21020000000000008f00535a1f11080003"], 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc0000001000010800"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000d4001a8054000a80050008000000000048000700ff01000000000000000000000000000114000700fe8800000000000000000000000000010500080000000000050008000000000005000800000000000500080000000000e7fe1c0004000700100002800c0001800800000000000000100002800c00018008000000000000002800028024000180000000000000000008000000000000000800000000000000080000000000000004000700280002802400018008000000000000000800000000000000080000000000000008000000000000000500270000000000"], 0xfc}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r7}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=@canfd={{0x2, 0x1}, 0x26, 0x1, 0x0, 0x0, "de505c93e2eee3ad6ed09646d153d77b9d71dedd07657e5e52f1717c386df624aa2d2df07450b7eeb43221f73cc15431dbd560057099e4252bea72373bd916fb"}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x4e24, @loopback}, 0x209, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='batadv0\x00', 0x4, 0x1, 0x7}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r1, 0x0, 0x100000002) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 02:14:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x94, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc369}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x94}, 0x1, 0x0, 0x0, 0x5}, 0x20001010) r4 = open(&(0x7f0000000040)='./file0\x00', 0x30300, 0x30) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000080)=r6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffff, 0x4) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ae6056b3b0002ec93b60059e06755476cb57c8e19ebf7e5eff0f033143bc407a9175000000000000", 0x28}], 0x1}}], 0x1, 0x40800) [ 293.154658][ T29] audit: type=1804 audit(1594174480.084:4): pid=8279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434849017/syzkaller.hOWZPO/4/cgroup.controllers" dev="sda1" ino=15805 res=1 02:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() tkill(r3, 0x12) pidfd_open(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x28}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={r3, r5, r7}, 0xc) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0x8) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffffee000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 02:14:40 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='\\\\', @ANYRESDEC=r0, @ANYRES16=0x0], &(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='cifs\x00', 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x1aq\xd9SP\x8a\xec\t\x8b\x94\xd8\x1cn\xf7\x91\xf8pY\xe6\xb9\xeeJ\xa6\xe3\xa8\x10\x8c\xf4\x86\xe0\x1d9p0\xf9\xb9\\\x89nnO\x00\xc1\xbdn\x10\x9d\x14q\x12\x9cfC\xca\xc7^\xb7\xef\x87\xe9\x1b\x8f\xe7\xcc\x06\r\xd5\xd5\x9boO\x00'/93) [ 293.471084][ T8295] CIFS: Attempting to mount \\00000000000000000004 [ 293.513145][ T8295] CIFS: VFS: Malformed UNC in devname 02:14:40 executing program 1: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7f) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x283) 02:14:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc0100, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000020000000507000000000000100000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280adb82337a568910b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffffff0}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f0000000000)={0x2, 0x200, 0x81, 0x7, 0x0, 0x80}) 02:14:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0xbb, 0x1400}], 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x40002) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x398, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "881076621ec87f52203be33cd2b0e5f1d19ba562"}}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x52, 0x3, "c704ed121bc8262a20f98bdde814c15bbb03a8b6102a1d9d8fb2694f6e7f7d6ba8f09c5af127c3874848d6a081eb4d815b65c9d9328d0c8ffeb1401d2be34d17bdc60b19c5fe68a30d9985566e95"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x323d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1b0}]}]}, @TIPC_NLA_BEARER={0x138, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1e4b26c}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x727}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000000, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffffffff, @ipv4={[], [], @empty}, 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @empty, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}]}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) r6 = dup(r3) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x0, 0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r7}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r8, 0x1, 0x6, @dev={[], 0x1c}}, 0x10) 02:14:41 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x41) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c5e3020f014d301000000000000005f2346ca7bcf657cbfe362281bc7905a1f46fb893bfabf3d5f2f3b760a0400e067024809b0696de927d0ec000a25a76b98a3f921a766fcf6f699f2535a4781dd25a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000002c0)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 294.091102][ T8313] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.139187][ T8313] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 294.214346][ T8313] F2FS-fs (loop4): Fix alignment : done, start(5120) end(13312) block(7168) 02:14:41 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r3}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0x1}, &(0x7f0000000100)=0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2001, 0x3, 0x298, 0x0, 0x150, 0x150, 0x200, 0x150, 0x200, 0x1e8, 0x1e8, 0x200, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r5 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000001, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 02:14:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000040)={0x2, 0x1, 0xffff0000, 0x8000, 0x7fff, 0x2b8}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) [ 294.345642][ T8313] attempt to access beyond end of device [ 294.420538][ T8313] loop4: rw=12288, want=8200, limit=20 [ 294.456644][ T8313] attempt to access beyond end of device [ 294.480541][ T8325] Cannot find add_set index 0 as target [ 294.499252][ T8313] loop4: rw=12288, want=12296, limit=20 [ 294.554308][ T8313] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 02:14:41 executing program 2: socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x44001) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005126b1ceba6000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffffb54ce0d7d7", @ANYRES32, @ANYBLOB="00000000ffffffe2010000006a9aaf00010068"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x98, 0x10, 0xc3b, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x9a, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3ff}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_IGNORE_DF, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IFLAGS={0x0, 0x2, 0xfff}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_PMTUDISC={0x0, 0xa, 0x1}, @IFLA_GRE_TTL={0x5, 0x8, 0x3}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x4c, 0x1, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:14:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setflags(r2, 0x2, 0x1) dup(r0) r3 = syz_usb_connect(0x5, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 294.708837][ T8313] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.716680][ T8313] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 294.738266][ T8313] F2FS-fs (loop4): Fix alignment : done, start(5120) end(13312) block(7168) 02:14:41 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES64=r6, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900ffff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000002c00270c000000000000000000000000824924966b8c7b32499688407545038b477dbadfd347f5822c9e3fdb3e0d4cf784f29dce826bc3c64204953da9817fea7102ca3d70b9a15ba9f1326a49700d06f3fadc50e913fba35bd6c701031973ccf0f79c269be2df68bcea04c705c9f83da77f729ed59bf4677791bb1d01e9a43cc8150eeed446f1f2f630468578bef8af26d865684c03be9af990e63e8fa19e23ca0540c43f0f443fa12ba93674e27a7111fd0ab04e9e8ffc28f19548414ee0639cf10e57e34440f95e8cd7", @ANYRES32=r3, @ANYBLOB="00001000000000000300070009000100666c6f770000000014000200080001002f4900000800020001000000"], 0x44}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, r9, r10]) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:14:41 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e6fa08f9985503f8f45bfb4e9240b9f2a30d1bde272177b1a53e51397d581d1549a05c1955f5d2a27a54f154df040a4d6a6687208300000000000000005a64a186057194b542f25ab4fe3b136dc93cecf7f189927cf998667be96f", @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x4, 0x0, 0x20, 0x0, 0x8, 0x6, 0x2, 0x8, 0x7ff, 0x2, 0x0, 0x6, 0x1, 0x6, 0x0, 0x1], 0x6000}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 294.802227][ T8340] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.827580][ T8313] attempt to access beyond end of device [ 294.833426][ T8313] loop4: rw=12288, want=8200, limit=20 [ 294.839463][ T8313] attempt to access beyond end of device [ 294.845178][ T8313] loop4: rw=12288, want=12296, limit=20 [ 294.850925][ T8313] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 294.876928][ T8345] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.891443][ T8345] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:41 executing program 4: socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e6fa08f9985503f8f45bfb4e9240b9f2a30d1bde272177b1a53e51397d581d1549a05c1955f5d2a27a54f154df040a4d6a6687208300000000000000005a64a186057194b542f25ab4fe3b136dc93cecf7f189927cf998667be96f15fb1ff311e7ffe47079278fb4f3e7ef26c71c40b90852629f906846a0f661378afab5b73a5bc5f31fa905b9c63c89d95a918a85b4d7ca59d8eb6f0202f47914fbf76f62a836d0730c336699e5a962333c5e429eab56cd5dcfef614bb29903027655aca6e63871f3ec73bc7c0e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 295.009510][ T8347] device vxlan0 entered promiscuous mode [ 295.167056][ T2498] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 295.436936][ T2498] usb 6-1: device descriptor read/64, error 18 02:14:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) [ 295.836854][ T2498] usb 6-1: device descriptor read/64, error 18 [ 295.851954][ T8348] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 02:14:42 executing program 3: socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="53e97d319939a9d3b2ab35b36d0f8430ff77e8cb236de0a8014ef5a0f8e2030b84eed5438218ecafca24a265c96ab3a31dc09410f46f500d2796299e549b5c96370353a448015ed0a7cf59b0aeff5a3ecfc2c5bcd2e64f245541b004ad50217e94ee0c9389ab9da2b9feb68d37be8c9387d5084ace678bbc3e3e82d5d354c61aab5fc9b6faa6492b5296658a740d957c92f131e905f0fe2aeafcac6afd39108b468f03a90d4333d8950dc290d9217d3701c9"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) dup2(r1, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 295.904341][ T8361] device vxlan0 entered promiscuous mode [ 295.949475][ T8374] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) [ 296.116865][ T2498] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 296.466702][ T2498] usb 6-1: device descriptor read/64, error 18 [ 296.574526][ T8366] device vxlan0 entered promiscuous mode 02:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="34bd7589e3544ec85a25f5671a96136ce771a766554a5ad6769f60d8bde41ac7fadac55b750f98b344cd344bbcfccbf1b0a3c4157413c422e33d13d85d3defb03e42c1def13e59da8657bacb6a198066660f3f1a020348a04254e550eb9e8d291f1e3b3cc3a7665b1c5986fe9fcbaf88b8933584fa604ccdef08c65aca65e094e8ab9c35c9eb69f0625be5aefa4b7b24e9628636a3f387840ec9be7588423415eb2f43bc0527e36d"], 0x191) close(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21008}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r2, 0x74, 0xf5}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'sha3-256-ce\x00'}}, &(0x7f0000000380)="836151d3863db5bf3c27d4183e8e3f1c63cd62bbddbac27d1ae263c395b1d3c07ea2aeed5460efe19813d061be2272ef31e2ed7f12ad5a0a24379b893e2da87c0ddfe0493cf55c4d8b5ea8830844c6e61efb1a20bb11eb2844de0db45d4a18336f6d700a2b138950d2aa87ace828ebfdbe5b9084", &(0x7f0000000840)=""/245) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0x4, 0x3ff, [0x7f, 0x5, 0xf14a, 0xddcc, 0x1], 0x800}) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0x188, 0x118, 0x3e020005, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x7f020000, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 02:14:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x3001a, 0x0) [ 296.856748][ T2498] usb 6-1: device descriptor read/64, error 18 [ 296.977716][ T2498] usb usb6-port1: attempt power cycle [ 296.986254][ T8385] device vxlan0 entered promiscuous mode [ 297.313315][ T8414] device vxlan0 entered promiscuous mode 02:14:44 executing program 4: socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e6fa08f9985503f8f45bfb4e9240b9f2a30d1bde272177b1a53e51397d581d1549a05c1955f5d2a27a54f154df040a4d6a6687208300000000000000005a64a186057194b542f25ab4fe3b136dc93cecf7f189927cf998667be96f15fb1ff311e7ffe47079278fb4f3e7ef26c71c40b90852629f906846a0f661378afab5b73a5bc5f31fa905b9c6", @ANYBLOB="53e97d319939a9d3b2ab35b36d0f8430ff77e8cb236de0a8014ef5a0f8e2030b84eed5438218ecaf"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:14:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(0x0) socket(0x0, 0x0, 0x9588) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:44 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) [ 297.690097][ T2498] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 297.713481][ T8431] device vxlan0 entered promiscuous mode 02:14:44 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) 02:14:44 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd607e002000140400000000000000000001000000000000bbfe8000000000000000000000000000aa"], 0x0) [ 297.896596][ T2498] usb 6-1: device descriptor read/8, error -71 02:14:44 executing program 3: socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e6fa08f9985503f8f45bfb4e9240b9f2a30d1bde272177b1a53e51397d581d1549a05c1955f5d2a27a54f154df040a4d6a6687208300000000000000005a64a186057194b542f25ab4fe3b136dc93cecf7f189927cf998667be96f15fb1ff311e7ffe47079278fb4f3e7ef26c71c40b90852629f906846a0f661378afab5b73a5bc5f31fa905b9c63c89d95a918a85b4d7ca59d8eb6f0202f47914fbf76f62a836d0730c", @ANYBLOB="53e97d319939a9d3b2ab35b36d0f8430ff77e8cb236de0a8014ef5a0f8e2030b84eed5438218ecafca24a265c96ab3a31dc09410f46f500d2796299e549b5c96370353a448015ed0a7cf59b0aeff5a3ecfc2c5bcd2e64f245541"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) dup2(r1, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:14:44 executing program 5: setitimer(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036", @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x4, 0x0, 0x20, 0x0, 0x8, 0x6, 0x2, 0x8, 0x7ff, 0x2, 0x0, 0x6, 0x1, 0x6, 0x0, 0x1], 0x6000}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:14:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f00000000c0)=0x35cd) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 298.126688][ T2498] usb 6-1: device descriptor read/8, error -71 [ 298.163744][ T8468] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:14:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 298.740308][ T8464] device vxlan0 entered promiscuous mode 02:14:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x127a40, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) recvfrom(r2, &(0x7f0000000180)=""/193, 0xc1, 0x0, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x23}, 0x8, 0x1}, 0x80) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 02:14:46 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 299.797891][ T8468] device vxlan0 entered promiscuous mode [ 300.281222][ T8487] device vxlan0 entered promiscuous mode [ 300.640431][ T8500] device vxlan0 entered promiscuous mode 02:14:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x40) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) recvfrom(r1, &(0x7f0000000180)=""/193, 0xc1, 0x10040, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 02:14:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:47 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 02:14:47 executing program 3: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:14:48 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd607e002000140400000000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 02:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:14:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x40) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/193, 0xc1, 0x10040, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x8, 0x1}, 0x80) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x7) 02:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xa, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 02:14:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) 02:14:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) 02:14:48 executing program 1: socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="53e97d319939a9d3b2ab35b36d0f8430ff77e8cb236de0a8014ef5a0f8e2030b84eed5438218ecafca24a265c96ab3a31dc09410f46f500d2796299e549b5c96370353a448015ed0a7cf59b0aeff5a3ecfc2c5bcd2e64f245541b004ad50217e94ee0c9389ab9da2b9feb68d37be8c9387d5084ace678bbc3e3e82d5d354c61aab5fc9b6faa6492b5296658a740d957c92f131e905f0fe2aeafcac6afd39108b468f03a90d4333d8950dc290d9217d3701c9"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x4, 0x0, 0x20, 0x0, 0x8, 0x6, 0x2, 0x8, 0x7ff, 0x2, 0x0, 0x6, 0x1, 0x6, 0x0, 0x1], 0x6000}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:14:48 executing program 2: creat(0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x1fb842, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x5c}}, 0x1080) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) 02:14:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32, @ANYBLOB="000000000a0002"], 0x42e}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 301.959111][ T8589] device vxlan0 entered promiscuous mode 02:14:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 02:14:49 executing program 5: eventfd2(0x2, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xdab) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x22044000) chmod(&(0x7f0000000040)='./file0\x00', 0x86) io_setup(0x9, &(0x7f0000000180)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) 02:14:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 02:14:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca32, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 02:14:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) clock_gettime(0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 302.630994][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.734341][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.770551][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.864060][ T8610] device bridge_slave_0 left promiscuous mode [ 302.896615][ T8610] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.990544][ T8610] device bridge_slave_1 left promiscuous mode [ 303.056851][ T8610] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.142443][ T8610] bond0: (slave bond_slave_0): Releasing backup interface 02:14:50 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) [ 303.642533][ T8610] bond0: (slave bond_slave_1): Releasing backup interface [ 303.673696][ T8645] BPF:[1] PTR (anon) [ 303.684635][ T8646] BPF:[1] PTR (anon) [ 303.689015][ T8645] BPF:type_id=4 02:14:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xa, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(r1, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) 02:14:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xa, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 303.692475][ T8645] BPF: [ 303.699773][ T8646] BPF:type_id=4 [ 303.703411][ T8646] BPF: [ 303.706443][ T8645] BPF:Invalid type_id [ 303.710701][ T8646] BPF:Invalid type_id [ 303.714712][ T8645] BPF: [ 303.714712][ T8645] [ 303.719671][ T8646] BPF: [ 303.719671][ T8646] [ 304.054902][ T8610] team0: Port device team_slave_0 removed [ 304.505604][ T8610] team0: Port device team_slave_1 removed [ 304.534525][ T8610] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.562017][ T8610] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 304.660541][ T8610] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.668430][ T8610] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.694068][ T8650] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 02:14:51 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)="c0", 0x1}], 0x1) [ 304.712722][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.731211][ T8650] BPF: [ 304.735131][ T8650] BPF:Member exceeds struct_size [ 304.760100][ T8650] BPF: 02:14:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xa, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 304.760100][ T8650] [ 304.762884][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.771738][ T8650] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 304.791049][ T8650] BPF: [ 304.794389][ T8650] BPF:Member exceeds struct_size [ 304.797651][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.801873][ T8650] BPF: [ 304.801873][ T8650] 02:14:51 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 304.915628][ T8651] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 304.991782][ T8651] BPF: [ 305.003082][ T8651] BPF:Member exceeds struct_size [ 305.022980][ T8651] BPF: [ 305.022980][ T8651] [ 305.026458][ T8668] BPF:[2] STRUCT (anon) 02:14:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xa, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) dup2(r1, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) [ 305.039781][ T8675] BPF:[2] STRUCT (anon) 02:14:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 305.079403][ T8668] BPF:size=0 vlen=1 [ 305.083451][ T8675] BPF:size=0 vlen=1 [ 305.091362][ T8668] BPF: [ 305.094414][ T8675] BPF: [ 305.099676][ T8668] BPF:Loop detected [ 305.103799][ T8675] BPF:Loop detected [ 305.112502][ T8668] BPF: [ 305.112502][ T8668] [ 305.125107][ T8675] BPF: 02:14:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) [ 305.125107][ T8675] [ 305.238565][ T8683] BPF:[2] STRUCT (anon) [ 305.243316][ T8683] BPF:size=0 vlen=1 [ 305.261697][ T8683] BPF: [ 305.264787][ T8683] BPF:Loop detected [ 305.278421][ T8686] BPF:[2] STRUCT (anon) [ 305.285115][ T8683] BPF: 02:14:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x26) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 02:14:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 305.285115][ T8683] [ 305.294484][ T8686] BPF:size=0 vlen=1 [ 305.310022][ T8686] BPF: [ 305.321802][ T8686] BPF:Loop detected [ 305.333714][ T8686] BPF: [ 305.333714][ T8686] [ 305.452613][ T8695] BPF:[2] STRUCT (anon) [ 305.468036][ T8695] BPF:size=0 vlen=1 [ 305.472233][ T8695] BPF: [ 305.475385][ T8695] BPF:Loop detected [ 305.494318][ T8695] BPF: [ 305.494318][ T8695] 02:14:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c9cf88ceded1f8b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 305.502280][ T8651] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 305.530154][ T8651] BPF: [ 305.534338][ T8651] BPF:Member exceeds struct_size 02:14:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x0, "b90005"}}}}}, 0x2e) [ 305.564532][ T8701] BPF:[2] STRUCT (anon) [ 305.568750][ T8651] BPF: [ 305.568750][ T8651] [ 305.570305][ T8701] BPF:size=0 vlen=1 [ 305.586814][ T8701] BPF: [ 305.590256][ T8701] BPF:Loop detected [ 305.594376][ T8701] BPF: [ 305.594376][ T8701] [ 305.637619][ T8705] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 305.819925][ T8681] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 305.861451][ T8681] BPF: [ 305.874006][ T8681] BPF:Member exceeds struct_size [ 305.902762][ T8681] BPF: [ 305.902762][ T8681] [ 307.185136][ T8681] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 307.203214][ T8681] BPF: [ 307.213300][ T8681] BPF:Member exceeds struct_size [ 307.228775][ T8681] BPF: [ 307.228775][ T8681] [ 307.848770][ T8667] BPF: (anon) type_id=1 bitfield_size=2 bits_offset=0 [ 307.869483][ T8667] BPF: [ 307.884140][ T8667] BPF:Member exceeds struct_size [ 307.911047][ T8667] BPF: [ 307.911047][ T8667] 02:14:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x5, @multicast1}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 02:14:55 executing program 1: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045519, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8b9", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:14:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) 02:14:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'macvlan1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 02:14:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0xe, "b90005"}}}}}, 0x2e) 02:14:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000020a"], 0x18) 02:14:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000640)={0x38, 0x2, 0x0, 0x7e1, 0x8, 0x4000000000000000, 0x0, 0x0, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/109, 0x6d}, 0x401}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x17}, 0x0, 0xffffffffffffffff, r4, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045519, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8b9", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:14:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x18) [ 308.734583][ T8746] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:14:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'lo\x00'}) 02:14:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)={0x0, "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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 308.787451][ T8754] x_tables: duplicate underflow at hook 3 02:14:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 02:14:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x200c010, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x2e0c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) r2 = socket$inet6(0xa, 0x3, 0x4) close(0xffffffffffffffff) r3 = open(0x0, 0x44042, 0x0) ftruncate(r3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x200fff) [ 309.230296][ T29] audit: type=1804 audit(1594174496.165:5): pid=8771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/24/bus" dev="sda1" ino=15852 res=1 [ 309.452162][ T29] audit: type=1804 audit(1594174496.215:6): pid=8772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/24/bus" dev="sda1" ino=15852 res=1 02:14:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) read(r0, 0x0, 0x0) 02:14:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000640)={0x38, 0x2, 0x0, 0x7e1, 0x8, 0x4000000000000000, 0x0, 0x0, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/109, 0x6d}, 0x401}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x17}, 0x0, 0xffffffffffffffff, r4, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045519, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8b9", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:14:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0x4b) 02:14:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0x97) 02:14:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'lo\x00'}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 02:14:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) 02:14:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) mmap$binder(&(0x7f0000231000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 02:14:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="d5a5c2fc5b8d5f563f7263b5dca0d62c3baf76c9c699fced4f52920fa0e13f4102a8435818e5bbc1fc10b2d5d5c0253e7744f32a7ae71ae335f7c56b988676c8c8bb64aa040e80acc22628acf291f4fec99ed7a6ea7e07150d", 0x59}], 0x1) 02:14:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x0, "b90005"}}}}}, 0x2e) 02:14:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e026f369ee"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'lo\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) [ 311.173521][ T8828] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:14:58 executing program 4: 02:14:58 executing program 3: 02:14:58 executing program 4: 02:14:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000640)={0x38, 0x2, 0x0, 0x7e1, 0x8, 0x4000000000000000, 0x0, 0x0, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/109, 0x6d}, 0x401}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x17}, 0x0, 0xffffffffffffffff, r4, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045519, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8b9", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:14:58 executing program 3: 02:14:59 executing program 4: 02:14:59 executing program 3: 02:14:59 executing program 4: 02:14:59 executing program 3: 02:14:59 executing program 4: 02:15:00 executing program 5: 02:15:00 executing program 3: 02:15:00 executing program 2: 02:15:00 executing program 4: 02:15:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000640)={0x38, 0x2, 0x0, 0x7e1, 0x8, 0x4000000000000000, 0x0, 0x0, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/109, 0x6d}, 0x401}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x17}, 0x0, 0xffffffffffffffff, r4, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045519, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8b9", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:15:00 executing program 2: 02:15:00 executing program 5: 02:15:00 executing program 4: 02:15:00 executing program 3: 02:15:00 executing program 5: 02:15:01 executing program 4: 02:15:01 executing program 5: 02:15:01 executing program 3: 02:15:01 executing program 2: 02:15:01 executing program 5: 02:15:01 executing program 3: 02:15:01 executing program 1: 02:15:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 02:15:01 executing program 2: 02:15:01 executing program 3: 02:15:01 executing program 5: 02:15:01 executing program 1: 02:15:01 executing program 2: 02:15:01 executing program 5: 02:15:01 executing program 3: 02:15:01 executing program 4: 02:15:01 executing program 2: 02:15:02 executing program 5: 02:15:02 executing program 1: 02:15:02 executing program 3: 02:15:02 executing program 4: 02:15:02 executing program 2: 02:15:02 executing program 3: 02:15:02 executing program 5: 02:15:02 executing program 1: 02:15:02 executing program 2: 02:15:02 executing program 4: 02:15:02 executing program 1: 02:15:02 executing program 3: 02:15:02 executing program 5: 02:15:02 executing program 2: 02:15:02 executing program 4: 02:15:02 executing program 1: 02:15:02 executing program 5: 02:15:02 executing program 3: 02:15:02 executing program 2: 02:15:02 executing program 4: 02:15:02 executing program 1: 02:15:02 executing program 3: 02:15:02 executing program 5: 02:15:02 executing program 2: 02:15:02 executing program 3: 02:15:02 executing program 1: 02:15:02 executing program 4: 02:15:02 executing program 5: 02:15:02 executing program 3: 02:15:02 executing program 4: 02:15:02 executing program 2: 02:15:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8009}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 02:15:03 executing program 4: 02:15:03 executing program 2: 02:15:03 executing program 3: 02:15:03 executing program 4: [ 316.274426][ T8957] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:15:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, 0x0) 02:15:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x203, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:15:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 316.339534][ T8965] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 316.385361][ T8957] syz-executor.1 (8957) used greatest stack depth: 22912 bytes left 02:15:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000380)) 02:15:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000012000900690006342f17e70000c74408100000e446005c79cbb900540d03c000ec192dced88d5d", 0x2b}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000120001000000000000000000fe80000000000013bd00000001000000000000000a00000014000d"], 0x3c}, 0x8}, 0x0) 02:15:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:15:03 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0xfffff37e, 0x0, 0x0, "241ba8db3ae7eb0643e48515e062324f093695"}) 02:15:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/244, 0xf4}], 0x1, 0x10002) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) [ 316.695271][ T8979] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:15:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 316.910732][ T8979] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:15:03 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8808, &(0x7f0000000580)={[{@discard='discard'}, {@gid={'gid'}}, {@nodiscard='nodiscard'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 02:15:04 executing program 1: chroot(&(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xfffffffffffffff9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x444401, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) 02:15:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 02:15:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x0, 0x0, "a41b15e0ffffffffffff0000000000000003ff"}) 02:15:04 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4aa4]}}}) [ 317.499445][ T9023] JFS: discard option not supported on device [ 317.582411][ T9023] jfs: Unrecognized mount option "smackfsfloor=/dev/ttyS3" or missing value 02:15:04 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, 0x0) 02:15:04 executing program 2: clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x2b, 0x0, &(0x7f0000000140)=[@increfs_done={0x40046302}], 0x0, 0x2, 0x0}) 02:15:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept4(r2, 0x0, 0x0, 0x0) 02:15:04 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8808, &(0x7f0000000580)={[{@discard='discard'}, {@gid={'gid'}}, {@nodiscard='nodiscard'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 02:15:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000e86000), 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 317.772589][ T9039] binder: BC_ACQUIRE_RESULT not supported [ 317.772695][ T9038] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 317.807093][ T9039] binder: 9033:9039 ioctl c0306201 200000c0 returned -22 02:15:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 317.867463][ T9049] binder: BC_ACQUIRE_RESULT not supported [ 317.893622][ T9049] binder: 9033:9049 ioctl c0306201 200000c0 returned -22 [ 317.933743][ T9038] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:15:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800c0001006d6163766c616e00480002800800010008000000340005800a0004000180c200000200000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb00000a000400aaaaaaaaaa200000060002000100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x88}}, 0x0) 02:15:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r1, 0x0, 0x0) 02:15:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 318.161960][ T9051] JFS: discard option not supported on device [ 318.169054][ T9051] jfs: Unrecognized mount option "smackfsfloor=/dev/ttyS3" or missing value [ 318.239311][ T9076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.316138][ T9118] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x131, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d0000000005fa2acea17bd8d700000000000000003a2623193c8ff31a6502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa08c1a749846fafa32ff070000fcd47645f95831a64bc9d39eb037a653d600504fe4000000000000000000000000000066d0d16947abd4b75b59e4f66bcc53b997dd414506d47c81ff07ae6eed340efaa701e768466e67"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) 02:15:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x32af}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:15:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)=0x7fff) 02:15:05 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, "241ba8db3ae7eb0643e48515e062324f093695"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 02:15:05 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xff) 02:15:05 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, "241ba8db3ae7eb0643e48515e062324f093695"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 02:15:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 02:15:06 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x6c, 0x28, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:15:06 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) 02:15:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) [ 319.327582][ T2424] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.341982][ T2424] blk_update_request: I/O error, dev loop11, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.357440][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 319.382756][ T2424] blk_update_request: I/O error, dev loop11, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.395137][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 319.405192][ T9176] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 319.413110][ T9176] UDF-fs: Scanning with blocksize 512 failed [ 319.421756][ T2424] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.442377][ T2424] blk_update_request: I/O error, dev loop11, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.454662][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 319.466965][ T2424] blk_update_request: I/O error, dev loop11, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.481828][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 02:15:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) [ 319.642165][ T9176] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 319.732058][ T9176] UDF-fs: Scanning with blocksize 1024 failed [ 319.804808][ T2423] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.828058][ T2423] blk_update_request: I/O error, dev loop11, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.839580][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 319.908838][ T2423] blk_update_request: I/O error, dev loop11, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 319.921708][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 319.993995][ T9176] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.003688][ T9176] UDF-fs: Scanning with blocksize 2048 failed [ 320.011200][ T2424] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 320.024215][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 320.034662][ T9176] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 320.046600][ T9176] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.055216][ T9176] UDF-fs: Scanning with blocksize 4096 failed [ 320.061505][ T9176] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 320.078932][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 02:15:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) [ 320.174112][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 320.238404][ T9192] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.297014][ T9192] UDF-fs: Scanning with blocksize 512 failed [ 320.335839][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 320.423125][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 02:15:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) [ 320.495064][ T9192] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.547351][ T9192] UDF-fs: Scanning with blocksize 1024 failed [ 320.579401][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 320.639543][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 320.708555][ T9192] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.736692][ T9192] UDF-fs: Scanning with blocksize 2048 failed [ 320.756916][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 320.780934][ T9192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 320.795494][ T9192] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 320.806083][ T9192] UDF-fs: Scanning with blocksize 4096 failed [ 320.812245][ T9192] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 320.868088][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.914515][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.922602][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.056362][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.075758][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.092458][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:15:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 02:15:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 02:15:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 02:15:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000074, 0x472000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x3fa, 0x1, 0x70bd27, 0x25dfdbfb, {0x1, 0x0, 0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xdd2141a128e7c710}, 0x40894) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101a00, 0x40) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9a) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100003873ac5e000022e858a7ecafee5ed958ffc79086c3e3a35488e47998d2693b3f5f6ecd17ccdad5"]) dup(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc3ffffff}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 02:15:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) [ 321.973962][ T9225] FAT-fs (loop1): bogus number of reserved sectors [ 321.999157][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.028511][ T9225] FAT-fs (loop1): Can't find a valid FAT filesystem [ 322.079501][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.100198][ T9226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.419633][ T9228] device lo entered promiscuous mode [ 322.468618][ T9228] device tunl0 entered promiscuous mode 02:15:09 executing program 2: [ 322.528433][ T9228] device gre0 entered promiscuous mode [ 322.599999][ T9228] device gretap0 entered promiscuous mode [ 322.635388][ T9228] device erspan0 entered promiscuous mode [ 322.660401][ T9228] device ip_vti0 entered promiscuous mode [ 322.689147][ T9228] device ip6_vti0 entered promiscuous mode 02:15:09 executing program 2: [ 322.712618][ T9225] FAT-fs (loop1): bogus number of reserved sectors [ 322.742176][ T9228] device sit0 entered promiscuous mode [ 322.764759][ T9225] FAT-fs (loop1): Can't find a valid FAT filesystem [ 322.765483][ T9228] device ip6tnl0 entered promiscuous mode 02:15:09 executing program 5: 02:15:09 executing program 2: [ 322.936054][ T9228] device ip6gre0 entered promiscuous mode [ 322.960454][ T9228] device syz_tun entered promiscuous mode 02:15:09 executing program 2: 02:15:10 executing program 2: [ 323.055540][ T9228] device ip6gretap0 entered promiscuous mode [ 323.088127][ T9228] device bridge0 entered promiscuous mode [ 323.097839][ T9228] device vcan0 entered promiscuous mode 02:15:10 executing program 1: [ 323.126799][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.178825][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.218415][ T9228] device bond0 entered promiscuous mode 02:15:10 executing program 2: [ 323.238388][ T9228] device bond_slave_0 entered promiscuous mode 02:15:10 executing program 5: [ 323.291084][ T9228] device bond_slave_1 entered promiscuous mode 02:15:10 executing program 5: [ 323.374685][ T9228] device team0 entered promiscuous mode [ 323.380324][ T9228] device team_slave_0 entered promiscuous mode [ 323.402477][ T9228] device team_slave_1 entered promiscuous mode [ 323.458081][ T9228] device dummy0 entered promiscuous mode [ 323.494910][ T9228] device nlmon0 entered promiscuous mode [ 323.574149][ T9228] device caif0 entered promiscuous mode [ 323.579914][ T9228] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 323.639129][ T9230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.677819][ T9230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.704395][ T9230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.772404][ T9244] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.864161][ T9244] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:15:10 executing program 4: 02:15:10 executing program 2: 02:15:10 executing program 1: 02:15:10 executing program 5: 02:15:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 02:15:11 executing program 2: 02:15:11 executing program 1: 02:15:11 executing program 5: [ 324.088732][ T9271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:15:11 executing program 4: [ 324.136994][ T9271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:15:11 executing program 2: 02:15:11 executing program 1: [ 324.193748][ T9271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:15:11 executing program 5: 02:15:11 executing program 4: 02:15:11 executing program 2: 02:15:11 executing program 1: 02:15:11 executing program 5: 02:15:11 executing program 3: 02:15:11 executing program 4: 02:15:11 executing program 2: 02:15:11 executing program 1: 02:15:11 executing program 5: 02:15:11 executing program 2: 02:15:11 executing program 4: 02:15:11 executing program 3: 02:15:11 executing program 1: 02:15:11 executing program 5: 02:15:11 executing program 2: 02:15:11 executing program 4: 02:15:11 executing program 3: 02:15:11 executing program 1: 02:15:11 executing program 5: 02:15:11 executing program 4: 02:15:11 executing program 2: 02:15:11 executing program 3: 02:15:11 executing program 5: 02:15:11 executing program 1: 02:15:12 executing program 4: 02:15:12 executing program 2: 02:15:12 executing program 1: 02:15:12 executing program 5: 02:15:12 executing program 3: 02:15:12 executing program 4: 02:15:12 executing program 2: 02:15:12 executing program 1: 02:15:12 executing program 5: 02:15:12 executing program 4: 02:15:12 executing program 3: 02:15:12 executing program 1: 02:15:12 executing program 2: 02:15:12 executing program 5: 02:15:12 executing program 3: 02:15:12 executing program 4: 02:15:12 executing program 1: 02:15:12 executing program 5: 02:15:12 executing program 2: 02:15:12 executing program 3: 02:15:12 executing program 4: 02:15:12 executing program 1: 02:15:12 executing program 5: 02:15:12 executing program 2: 02:15:12 executing program 3: 02:15:12 executing program 1: 02:15:12 executing program 4: 02:15:12 executing program 5: 02:15:12 executing program 1: 02:15:12 executing program 2: 02:15:12 executing program 4: 02:15:12 executing program 3: 02:15:12 executing program 5: 02:15:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[], 0xfffffd2d) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 02:15:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 02:15:13 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4054091) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x4000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) modify_ldt$write(0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 02:15:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) creat(0x0, 0x0) 02:15:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/232) 02:15:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 02:15:13 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)) 02:15:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x256042c91a323d5c, 0x0, 0x0, 0x0, 0x0) 02:15:13 executing program 5: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x240080d4) 02:15:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000500)) 02:15:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000001c0)) 02:15:13 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/232) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='selinux.\x00', 0x0) 02:15:13 executing program 3: 02:15:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 02:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000000)) 02:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() 02:15:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 02:15:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000003140)={'veth1_to_bridge\x00', @ifru_flags}) 02:15:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) 02:15:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f00000005c0)=ANY=[], 0xfffffd2d) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 02:15:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[{0xa0, 0x0, 0x0, "7c1e747f233a67756bd0d56acb82d9708c4fa6cc0e60128929418bf5686e95901c7e2ca6c8b7df3c4628b912b5d74e88ed9015930a8afd0955b164664878827e834b71d895e892c3e77cbe7d770adde1d8ea68b24a3ac7c94ac5327ee3ffaf48d367cad9dce4642617b1c992a01f08758a4a4252ba48e35d717abb1154ba020ce8ee011ec5c1695f0a"}, {0xd0, 0x0, 0x0, "d462bbd395f6a9af645a36308720d57a8ff1138e39b8481e5bcfbdcfeabdf5c3ee756ea890976125dbb63bab1268778d2ddb76ee22a14f6d1af763ac447b44301393f2ef9ec9e4f85291bcafd0775c3da159740504249d142d51c2449ac5c6cc6818f626003e7a6507e1f5f5e658ec31153be1c3338a0f759ed493427fcc20944b7c32905488a2bca44ccf95ea85ca10a821c28c871dc9851c0ae7ccdfa0f23cb51bda7e33be744e6b1c24867f71493faf31e567983a81b3ff"}, {0xd8, 0x0, 0x0, "55170417dd45adad6b7c5a499d655a7068815660e120f367becb758cfca6b1b04632c904bc7e28fa942022c1df2b84ec9f8928e1e97455e4de93be9293755c785924a49d6fc059d3b0354976efd57e118ef2df6a4cc19abc2f12bdb1a610c3038ef372b6e489e99da19490de338e5386ad10c904b9436717247561e0e13bce02c37b7e7d42c3d955bba0eef482240b53d898969f219b17c2eca1ed4fa44e259b86be5642c3542878fc06503d4edec1974abe6d79399e4afcbf97d365627f521518"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "ae0b3d3edddde68d93bc0a7bbe774f020069d7da6da7e484de7eccef5c1e7615007d389d058f356f5d552fc53f64b56db1"}, {0xd68, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 02:15:14 executing program 1: r0 = socket(0x18, 0x0, 0x4) accept(r0, 0x0, 0x0) 02:15:14 executing program 2: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) modify_ldt$write(0x1, 0x0, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x84, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x84}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x84, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 02:15:14 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="64697363610400000078df71541bf6ec1a6430307f01003c30be25303030a6b529d8b1e7a0573ed342c9443b169927b1c5fbae01a643981e3666cba186b02c3aa9e8ceff3b711a2189ba9721e59af461689fb06176d344ac8844f3a6380000000053e1548825623462903ffe1d9f9438c9572974a979c1f64a286ae3ce80c547e1"]) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x60c082, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x1e}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000200)={r3, r6}) 02:15:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.458528][ T9444] jfs: Unrecognized mount option "disca" or missing value 02:15:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) 02:15:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) 02:15:14 executing program 5: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) [ 327.634676][ T9444] jfs: Unrecognized mount option "disca" or missing value 02:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0x0) 02:15:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:15:14 executing program 1: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) modify_ldt$write(0x1, 0x0, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x60}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x84, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 02:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 02:15:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe}}) 02:15:14 executing program 2: madvise(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x11) 02:15:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[], 0xfffffd2d) write(r0, 0x0, 0x0) 02:15:14 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() tgkill(r2, r2, 0x0) 02:15:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000140)={@private2}, 0x14) 02:15:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 02:15:15 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x20000003) 02:15:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200400, 0x381340) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:15 executing program 1: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) modify_ldt$write(0x1, 0x0, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x60}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x84, 0x0, 0x20, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 02:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x44000, 0x0) 02:15:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x2, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x2, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 02:15:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(0x0, 0x0) 02:15:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)) 02:15:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x4, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/107) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:15:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 02:15:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '^},%'}, 0x1c, 0x0) 02:15:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) gettid() 02:15:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) dup3(r0, r1, 0x0) 02:15:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 02:15:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 02:15:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 329.043703][ T9545] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:15:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mlockall(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:15:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x3, 0x0) 02:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) 02:15:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 02:15:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) 02:15:16 executing program 3: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x20, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x240080d4) 02:15:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:16 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "673abd359edf36aff5f68f80f4472682fb3193"}) 02:15:16 executing program 4: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x240080d4) 02:15:16 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 02:15:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:15:16 executing program 3: timer_create(0x4d2699504b28546d, 0x0, 0x0) 02:15:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:15:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x8) [ 329.618834][ T9602] syz-executor.1 (9602): /proc/9596/oom_adj is deprecated, please use /proc/9596/oom_score_adj instead. 02:15:16 executing program 5: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x20, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 02:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 02:15:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 02:15:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 02:15:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000000084846, 0x0) 02:15:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228424da24fe8988dd060040000005cf4100ae074c4871bc5fec65b4346892bc055e4c0d8d21d5defe71d37b1e00fe8225cef0bb2b097439e00ef0a2343c849ecd015522d9d5207ce2e4dcd628f9c5fa1f46cabf00267960f523d0d35f98633c4be8471eaf6177018be962bbe7761c868b21547d21648d4b2e99a32a7e50cb7dabf25dc9b83d3012253ae5b71493060389841b9b78400"/177], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:15:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x1f00, 0x0, 0x0, "867e43791e018f88"}) 02:15:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = gettid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228424da24fe8988dd060040000005cf4100ae074c4871bc5fec65b4346892bc055e4c0d8d21d5defe71d37b1e00fe8225cef0bb2b097439e00ef0a2343c849ecd015522d9d5207ce2e4dcd628f9c5fa1f46cabf00267960f523d0d35f98633c4be8471eaf6177018be962bbe7761c868b21547d21648d4b2e99a32a7e50cb7dabf25dc9b83d3012253ae5b71493060389841b9b78400000000"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) 02:15:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0x4a) 02:15:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '%@*'}, 0xffffffc1, 0x0) 02:15:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:15:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) 02:15:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 02:15:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 02:15:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 02:15:17 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000007c0)=""/4096) 02:15:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:15:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000806, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[], 0xfffffd2d) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 02:15:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 02:15:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000400)='G', 0x1}], 0x1, 0x0) mlockall(0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1}) 02:15:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlockall() 02:15:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[], 0xfffffd2d) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 330.943627][ T29] audit: type=1800 audit(1594174517.867:7): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=0 02:15:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 02:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:15:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:15:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000001c0)) 02:15:18 executing program 4: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x20, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x240080d4) 02:15:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 02:15:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) dup2(r4, r0) 02:15:18 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 02:15:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 02:15:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x100000000) 02:15:18 executing program 4: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x20, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x240080d4) 02:15:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 02:15:18 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 02:15:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 02:15:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 02:15:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 02:15:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000140)=""/68, 0x44}], 0x100000000000003e, 0x14a) 02:15:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000400)='G', 0x1}], 0x1, 0x0) mlockall(0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:15:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = gettid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228424da24fe8988dd060040000005cf4100ae074c4871bc5fec65b4346892bc055e4c0d8d21d5defe71d37b1e00fe8225cef0bb2b097439e00ef0a2343c849ecd015522d9d5207ce2e4dcd628f9c5fa1f46cabf00267960f523d0d35f98633c4be8471eaf6177018be962bbe7761c868b21547d21648d4b2e99a32a7e50cb7dabf25dc9b83d3012253ae5b71493060389841b9b78400"/177], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:15:19 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) [ 332.343781][ T9785] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 02:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 02:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 332.460664][ T9785] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 02:15:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x0, 0x9}) 02:15:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) 02:15:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 02:15:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(&(0x7f0000001e00)='./file0\x00', 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) stat(&(0x7f0000001ec0)='./file0\x00', 0x0) 02:15:19 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) gettid() r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:15:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000001}]}) 02:15:19 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0) 02:15:20 executing program 1: 02:15:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 02:15:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = gettid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228424da24fe8988dd060040000005cf4100ae074c4871bc5fec65b4346892bc055e4c0d8d21d5defe71d37b1e00fe8225cef0bb2b097439e00ef0a2343c849ecd015522d9d5207ce2e4dcd628f9c5fa1f46cabf00267960f523d0d35f98633c4be8471eaf6177018be962bbe7761c868b21547d21648d4b2e99a32a7e50cb7dabf25dc9b83d3012253ae5b71493060389841b9b78400"/177], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:15:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 02:15:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 02:15:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 333.496457][ T9855] input: syz1 as /devices/virtual/input/input5 02:15:20 executing program 3: 02:15:20 executing program 1: [ 333.661936][ T9863] input: syz1 as /devices/virtual/input/input6 02:15:20 executing program 5: 02:15:20 executing program 2: 02:15:20 executing program 0: 02:15:20 executing program 3: 02:15:20 executing program 5: 02:15:20 executing program 1: 02:15:21 executing program 4: 02:15:21 executing program 0: 02:15:21 executing program 2: 02:15:21 executing program 5: 02:15:21 executing program 1: 02:15:21 executing program 3: 02:15:21 executing program 3: 02:15:21 executing program 2: 02:15:21 executing program 5: 02:15:21 executing program 0: 02:15:21 executing program 1: 02:15:21 executing program 2: 02:15:21 executing program 4: 02:15:21 executing program 3: 02:15:21 executing program 5: 02:15:21 executing program 2: 02:15:21 executing program 1: 02:15:21 executing program 4: 02:15:21 executing program 0: 02:15:21 executing program 3: 02:15:21 executing program 5: 02:15:21 executing program 2: 02:15:21 executing program 4: 02:15:21 executing program 1: 02:15:21 executing program 0: 02:15:21 executing program 3: 02:15:21 executing program 5: 02:15:21 executing program 4: 02:15:21 executing program 2: 02:15:21 executing program 1: 02:15:21 executing program 3: 02:15:21 executing program 0: 02:15:21 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 1: 02:15:22 executing program 3: 02:15:22 executing program 2: 02:15:22 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000, 0x0, 0x0, 0x0, 0x0) 02:15:22 executing program 1: 02:15:22 executing program 2: 02:15:22 executing program 3: 02:15:22 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 1: 02:15:22 executing program 0: 02:15:22 executing program 5: 02:15:22 executing program 2: 02:15:22 executing program 4: 02:15:22 executing program 3: 02:15:22 executing program 1: 02:15:22 executing program 0: 02:15:22 executing program 2: 02:15:22 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 3: 02:15:22 executing program 1: 02:15:22 executing program 0: 02:15:22 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 2: 02:15:22 executing program 3: 02:15:22 executing program 1: 02:15:22 executing program 0: 02:15:22 executing program 5: 02:15:22 executing program 4: 02:15:22 executing program 2: 02:15:22 executing program 3: 02:15:22 executing program 1: 02:15:22 executing program 5: 02:15:22 executing program 3: 02:15:22 executing program 2: 02:15:22 executing program 4: 02:15:22 executing program 0: 02:15:23 executing program 5: 02:15:23 executing program 3: 02:15:23 executing program 1: 02:15:23 executing program 4: 02:15:23 executing program 2: 02:15:23 executing program 0: 02:15:23 executing program 5: 02:15:23 executing program 3: 02:15:23 executing program 2: 02:15:23 executing program 1: 02:15:23 executing program 4: 02:15:23 executing program 5: 02:15:23 executing program 0: 02:15:23 executing program 3: 02:15:23 executing program 2: 02:15:23 executing program 1: 02:15:23 executing program 4: 02:15:23 executing program 5: 02:15:23 executing program 0: 02:15:23 executing program 3: 02:15:23 executing program 1: 02:15:23 executing program 4: 02:15:23 executing program 2: 02:15:23 executing program 3: 02:15:23 executing program 1: 02:15:23 executing program 5: 02:15:23 executing program 0: 02:15:23 executing program 4: 02:15:23 executing program 2: 02:15:23 executing program 0: 02:15:23 executing program 4: 02:15:23 executing program 5: 02:15:23 executing program 3: 02:15:23 executing program 1: 02:15:23 executing program 2: 02:15:23 executing program 1: 02:15:23 executing program 5: 02:15:23 executing program 2: 02:15:24 executing program 0: 02:15:24 executing program 4: 02:15:24 executing program 3: 02:15:24 executing program 5: 02:15:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x5, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 02:15:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r4, 0x0, 0x0) 02:15:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:15:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 02:15:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r2, r0}) 02:15:24 executing program 5: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 02:15:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8009}}, 0x20}}, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) 02:15:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 337.306024][T10035] ip6t_rpfilter: unknown options [ 337.379240][T10040] ip6t_rpfilter: unknown options [ 337.443377][T10046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000040200000c0001800800", @ANYRESDEC], 0x24}}, 0x0) 02:15:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x40000b, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=.:bus,workdir=.']) [ 337.534119][T10046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) [ 337.591275][T10056] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 337.609163][T10056] overlayfs: overlapping lowerdir path 02:15:24 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = dup2(r0, r1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x92) read$fb(r2, &(0x7f00000000c0)=""/22, 0x16) 02:15:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 337.798887][T10067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:15:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@swalloc='swalloc'}]}) 02:15:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000040200000c000180080002", @ANYRESDEC=r0], 0x24}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:15:24 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = dup2(r0, r1) read$fb(r2, &(0x7f00000000c0)=""/22, 0x16) [ 337.911159][T10072] XFS (loop0): Invalid superblock magic number 02:15:24 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = dup2(r0, r1) read$fb(r2, &(0x7f00000000c0)=""/22, 0x16) 02:15:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{0x0}, {0x0, 0x0, 0x40000000000000}, {0x0}], 0x2000000, &(0x7f00000006c0)='*\x00') setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ocfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:15:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) [ 338.190955][T10090] (syz-executor.4,10090,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "*" or missing value [ 338.246945][T10090] (syz-executor.4,10090,0):ocfs2_fill_super:1190 ERROR: status = -22 02:15:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:15:25 executing program 3: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0xa00, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="59030214edb0000a000a", 0xa}]) 02:15:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) 02:15:25 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 02:15:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 02:15:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[], 0xc) sendfile(r0, r3, 0x0, 0x8000fffffffe) 02:15:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x250, 0x7000012, 0x0, 0x250, 0xc403, 0x3b0, 0x210, 0x210, 0x3b0, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x432) 02:15:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x7000012, 0x0, 0x0, 0xc403, 0x3b0, 0x210, 0x210, 0x3b0, 0x210, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @loopback, [], [], 'netpci0\x00', 'batadv0\x00', {}, {}, 0x0, 0x29}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x8}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:15:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:15:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) shmget(0x1, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) [ 338.853559][T10147] xt_TCPMSS: Only works on TCP SYN packets 02:15:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) [ 338.977102][T10151] xt_TCPMSS: Only works on TCP SYN packets 02:15:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x7000012, 0x0, 0xd0, 0xc403, 0x230, 0x210, 0x210, 0x230, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'vcan0\x00', 'dummy0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 339.173699][T10164] xt_TCPMSS: Only works on TCP SYN packets [ 339.198447][T10165] xt_TCPMSS: Only works on TCP SYN packets 02:15:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 02:15:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x150, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 02:15:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d0000000005fa2acea17bd8d700000000000000003a2623193c8ff31a6502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa08c1a749846fafa32ff070000fcd47645f95831a64bc9d39eb037a653d600504fe4000000000000000000000000000066d0d16947abd4b75b59e4f66bcc53b997dd414506d47c81ff07ae6eed340efaa701e768466e6789e269146467e5c3a485e61df3900002fe583106860788480fc4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000000c0601"], 0x4c}}, 0x0) 02:15:26 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 02:15:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) [ 339.391812][T10185] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:26 executing program 3: setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 02:15:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000003200190100000000fcffffff01000000040200000c0001"], 0x24}}, 0x0) 02:15:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 02:15:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 02:15:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:15:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 02:15:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 02:15:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000040200000c00018008"], 0x24}}, 0x0) 02:15:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 02:15:29 executing program 3: io_setup(0x2000, &(0x7f0000000400)) 02:15:29 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x34}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 02:15:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x131, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:29 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)={[{@uid={'uid'}}]}) [ 342.511024][T10242] FAT-fs (loop5): bogus number of FAT sectors 02:15:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.554371][T10245] hfsplus: unable to find HFS+ superblock [ 342.568973][T10242] FAT-fs (loop5): Can't find a valid FAT filesystem 02:15:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_pwait(r1, &(0x7f0000001040)=[{}], 0x1, 0x1ccb66cb, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x10000001}) [ 342.626789][T10233] overlayfs: conflicting lowerdir path [ 342.651256][T10249] overlayfs: conflicting lowerdir path 02:15:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) [ 342.698242][T10245] hfsplus: unable to find HFS+ superblock [ 342.722753][T10257] (syz-executor.3,10257,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 342.733722][T10242] FAT-fs (loop5): bogus number of FAT sectors [ 342.742098][T10242] FAT-fs (loop5): Can't find a valid FAT filesystem 02:15:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[], 0x92) write$binfmt_elf64(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x40, 0x359, 0x0, 0x0, 0x38, 0x2}, [{}]}, 0x78) [ 342.762711][T10257] (syz-executor.3,10257,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 342.801621][ T29] audit: type=1804 audit(1594174529.728:8): pid=10263 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir709321619/syzkaller.x1qq1c/111/file0/file0" dev="sda1" ino=16082 res=1 02:15:29 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x80, 0x0, {0x0, 0x1f}, {0x0, 0x9}, @rumble={0x8}}, {0x51, 0x0, 0x0, {}, {0x401, 0x1000}, @cond=[{0xb2, 0xfffc}, {0x5, 0x0, 0x0, 0x23ee, 0x0, 0x100}]}}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 02:15:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x40000b, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=.:bus,workdir=./file1,upperdir=./file0']) 02:15:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000040200000c000180", @ANYRESDEC], 0x24}}, 0x0) 02:15:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='team_slave_0\x00') 02:15:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000032001901000000000000000002"], 0x24}}, 0x0) [ 343.052324][T10284] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:15:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x7b9, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000002480)={{}, {0x1, 0x5}, [{}], {0x4, 0x7}, [{0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7}, {0x8, 0x6}, {}, {0x8, 0x4}, {}, {0x8, 0x3}, {0x8, 0x0, r2}], {0x10, 0x1}}, 0x6c, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) [ 343.117572][T10290] (syz-executor.4,10290,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "team_slave_0" or missing value [ 343.140394][T10286] overlayfs: conflicting lowerdir path [ 343.146201][T10290] (syz-executor.4,10290,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 343.258625][T10286] overlayfs: conflicting lowerdir path 02:15:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'lo\x00'}) 02:15:32 executing program 4: socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) 02:15:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000200)) 02:15:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfa, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x140, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 02:15:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB]) 02:15:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000a7a3da79b07bba09fac6", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'lo\x00'}) 02:15:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc41e364a951fc9d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 345.950706][T10380] device lo left promiscuous mode 02:15:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc8, "3d750000000000000000000000f6ff00"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 02:15:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000240)="c4fe910c6786cec96ddb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d0000000005fa2acea17bd8d700000000000000003a2623193c8ff31a6502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6b, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62e", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) 02:15:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b1", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157d", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000880)=""/91, 0x5b}], 0x2}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 02:15:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd2, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d0000000005fa2acea17bd8d700000000000000003a2623193c8ff31a6502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ftruncate(r0, 0x3) 02:15:36 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xa378, 0x1800}, {}], 0x2, 0x0) 02:15:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x40282) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 02:15:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 02:15:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0x3) 02:15:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000140)) 02:15:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x5c00, 0x0, 0x0, 0x0, 0x0, "44ab3f3460663725e4670999b46b0bf5fd98e7"}) 02:15:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 02:15:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d00000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:15:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000140)=0x1) 02:15:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x5c, 0x0, 0x0, 0x0, 0x0, "44ab3f3460663725e4670999b46b0bf5fd98e7"}) 02:15:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000880)=""/91, 0x5b}], 0x2}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 02:15:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead03", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb2, &(0x7f0000000140)="c4fe910c6786ce0500db5322addee07bee6333b5cacd811969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ebaef7cd058ec3a54a90a11c890a73cef2de1533220798a4101800000405109e40b2a5e4cba2442f1d39d0000000005fa2acea17bd8d700000000000000003a2623193c8ff31a6502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:15:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad61421", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 02:15:39 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}, @mdlm_detail={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x80, 0xd4, 0x5}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0x0, 0x1, 0x5, 0x20, 0x2}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x8, [{0xa8, &(0x7f00000002c0)=@string={0xa8, 0x3, "8e114d65ab47b6dff35eef84e191c1ac5d37e5b9e676eb4c4283788bf9db979930190c372531f7a6cdfc0f802f2816ff0aa06e727a7cb08f07d783ba3e62b6747bd947699e513402377c6f1e7b913f8b6ec58f9e5d4f3f1140311710679b419144706b43061d1729f1f9c0d013adee0d067fdae93fa040e858f12a3c68522aa49a5381ca9dbef5ead5c67d6049acd238e800749c349b5fbc2f96a1c85399e295a6ee9e921df8"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x16, &(0x7f00000003c0)=@string={0x16, 0x3, "418bb753fe11ba95c0a83715e7c6a31b536ce7b1"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x43e}}, {0xa, &(0x7f0000000440)=@string={0xa, 0x3, "846b09057e6fc6c9"}}, {0xa9, &(0x7f0000000480)=@string={0xa9, 0x3, "3386f1ca1086d6d729b3b48e10fd7ca7d185cad3418c9060a55b03503f7392ea3fe603b81ce155436096844e81397ddf863928cdce2add8e3e10bc3dcd6b57248caee9cfffb73d30f59ab1455b814f342966b42a787371d5261014d519e7b251408aa37cffd702e6567e0aea3164ba9d244d3ae3b682541b794e4c411995b20c330fe7aacdc2a06f069563652b284665fd6640d4587601d9814ce18cc6572e0a5c09fb189517dc"}}, {0xa0, &(0x7f0000000540)=@string={0xa0, 0x3, "da2b05b6c913827afa6f4fb0f678e689cf1968698318e041e79f40ae1f1c1e87f49585204ecbe1f285bc6962899414c736b27dc5df3c08a878b4ad8efcb5ace40532c64b538087af857a938514b33544375fba34029b7a9887cd9e4910810e259ca78f8e2f318e8dfd9a31d1a1b371d82bebc6634f953d35c0f7a7256be6a3e8d51e8298ce750a11a0ab5fdd77029955acf2be87d2be8e9c973f7f787cbd"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x449}}]}) [ 352.631884][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 352.991989][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 353.162013][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.171225][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.180254][ T5] usb 6-1: Product: è­åŽ·á‡¾é–ºê£€á”·ì›§á®£æ±“뇧 [ 353.192188][ T5] usb 6-1: SerialNumber: о [ 353.244696][ T5] usb 6-1: bad CDC descriptors [ 353.452515][ T5] usb 6-1: USB disconnect, device number 6 [ 354.261849][ T17] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 354.681964][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:15:41 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xa378}], 0x1, &(0x7f0000000100)) 02:15:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) syz_open_pts(r1, 0x0) [ 354.862264][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.878879][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.899202][ T17] usb 6-1: Product: è­åŽ·á‡¾é–ºê£€á”·ì›§á®£æ±“뇧 [ 354.906662][ T17] usb 6-1: SerialNumber: о [ 354.960797][ T17] usb 6-1: bad CDC descriptors 02:15:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 02:15:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4a", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:41 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 02:15:42 executing program 3: 02:15:42 executing program 5: [ 355.162148][ T17] usb 6-1: USB disconnect, device number 7 02:15:42 executing program 1: 02:15:42 executing program 3: 02:15:42 executing program 4: 02:15:42 executing program 0: 02:15:42 executing program 5: 02:15:42 executing program 3: 02:15:42 executing program 0: 02:15:42 executing program 5: 02:15:45 executing program 2: 02:15:45 executing program 1: 02:15:45 executing program 4: 02:15:45 executing program 5: 02:15:45 executing program 0: 02:15:45 executing program 3: 02:15:45 executing program 0: 02:15:45 executing program 4: 02:15:45 executing program 3: 02:15:45 executing program 5: 02:15:45 executing program 1: 02:15:45 executing program 2: 02:15:45 executing program 4: 02:15:45 executing program 5: 02:15:45 executing program 3: 02:15:45 executing program 1: 02:15:45 executing program 2: 02:15:45 executing program 0: 02:15:45 executing program 4: 02:15:45 executing program 5: 02:15:45 executing program 3: 02:15:45 executing program 1: 02:15:45 executing program 0: 02:15:45 executing program 2: 02:15:45 executing program 4: 02:15:45 executing program 5: 02:15:45 executing program 3: 02:15:45 executing program 0: 02:15:45 executing program 2: 02:15:45 executing program 4: 02:15:45 executing program 1: 02:15:45 executing program 5: 02:15:45 executing program 0: 02:15:45 executing program 3: 02:15:45 executing program 2: 02:15:45 executing program 5: 02:15:45 executing program 1: 02:15:45 executing program 4: 02:15:45 executing program 0: 02:15:45 executing program 5: 02:15:45 executing program 3: 02:15:45 executing program 2: 02:15:45 executing program 4: 02:15:45 executing program 0: 02:15:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f00000000c0)={0xa, 0x4e02, 0x0, @remote}, 0x1a) 02:15:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 02:15:46 executing program 2: 02:15:46 executing program 4: 02:15:46 executing program 3: 02:15:46 executing program 0: 02:15:46 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 02:15:46 executing program 5: socket(0x2, 0xc003, 0x0) 02:15:46 executing program 2: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="8202adfdff"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 02:15:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}]}, 0x3c}}, 0x0) 02:15:46 executing program 3: setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) 02:15:46 executing program 0: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) lseek(r0, 0x0, 0x3) 02:15:46 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x22, 0x0) 02:15:46 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x22, 0x0) 02:15:46 executing program 3: socket$inet6(0x18, 0x3, 0x0) 02:15:46 executing program 2: mknod(&(0x7f00000001c0)='./bus\x00', 0x200000000008010, 0xe02) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 02:15:46 executing program 0: r0 = socket(0x2, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 02:15:46 executing program 2: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:15:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:15:46 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) 02:15:46 executing program 1: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) 02:15:46 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x33) connect$unix(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0a028dfdd86edfb8"], 0x10) sendto(r0, &(0x7f00000001c0)="060500c297d0bba1248defae40d81db76dd58e2c9600bfccf85df90125584b3e3b6ea4a10f2d6eace07b4f4dbb85a204d104dd351ce408f6238cf812e891c2c7408bf32cc856401f3a3ea4b876ff14733a46d9dc", 0x54, 0x0, 0x0, 0x0) 02:15:46 executing program 5: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="8202"], 0x10) 02:15:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 02:15:46 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000480)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 02:15:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup2(r3, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f5ffffff000000090000001a00000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e237e85dc974b7500eeffbe000100000100e60000000000000200000000000000efffffffffffffff0000000020000000e2a883d300000000000300000000000000020000000000efffffff001d200000000e000000000000a000c800000000000019000800000080000000000000000030006164647274797065000000000002000000200000000000800000000000007a3c0000000000000000000000000000280052454a4543540000800000cfdcf6e80000df1c00090000000000010000000006000000000000e0000001ac1414bb004a0000000400006772653000000000000004000000000000000000400000000000000000000000000091000000000000000000e884c354afa8a803279c0004000c000000000000000000000000000070009800000022b800000000000000000000000050100000280052454a45435400000000e0ff1bff7f000000fcffffffffffffffff00ff000000000000000000000000000000000000000000000700000000000000009ba7fec0ffffffff00000000ff0000001b3f1f00000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000007000980000000008d42500000000000000000000000000042800534554000000000000000000000000000000000000000000000000000801000004000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000001c6900b2b0b383346782a700000028000000ff00000000009d000000a60000000020000020000000000000000000feffffff"], 0x1) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:15:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r2, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:15:46 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfe40, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1}) 02:15:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x3bdb4e9b1af6b1f, 0x4050) 02:15:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @local}, 0x10) sendmmsg(r1, &(0x7f000000b2c0)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000001400)="89", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) 02:15:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) [ 359.937796][T10771] x_tables: duplicate underflow at hook 2 02:15:47 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x2, 0x3, 0x401}, 0x14}}, 0x0) [ 360.099226][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:15:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffe}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:15:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffd35) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00000001c0), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='veth1_to_hsr\x00', 0x10) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x174, 0x12, 0x400, 0x70bd28, 0x25dfdbfd, {0x6, 0x8, 0xf9, 0x2, {0x4e23, 0x4e21, [0xfffffffb, 0x6, 0xc51, 0x4], [0x0, 0x0, 0x32, 0x401], 0x0, [0x1ff, 0xa37]}, 0x7, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x87, 0x1, "a7a2d21c5e191750f9c810975d8139b3de90c59c193948198604fdbd63dd9aeccabfae3166741b7f19cac28084006ce1cb6744bff6a90065512dbe4fd6f1dac4c17d145b2140f1adbb1862241498cbc4254016af116b50a0b8ada951788e9bed32b1a51e6e4204d9e02d9feb683fc269681c7d4a9188daaf267bfeb58270962624101c"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "986d3067ba04d7dd6fc3637e116c6720daaf6ac6e84a33e92f10e35963a1e6524a134df6cf046ef7d15a16cf0a6cb3cd"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "8b5f5cd5d1f749b414d887dd6f5c7672400d6c25b7d68046ce69b1ebef4826b8440d9349d264bf48f649bf092fa4ab40590738021b8e453b803b2223946092043804f9d834aebbcaa2b5e90b229c103e6a70dd64d9d077f9ae187aaa77a05d521300a6ca27"}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r3 = dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x810, r3, 0x6d43e000) fdatasync(r3) [ 360.161259][T10787] x_tables: duplicate underflow at hook 2 [ 360.183938][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:15:47 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0xc0, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r4, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="0b72664009e0f05263be633bcc8b804457657ef1d969a8d2b4d12023efccd1f80dd91e6eb17169d2a30ca8869a842f9674e72063ab7dbb73a52c4ad3a84d76bb560b19cc3fbfa20164c6a0fcbc429331bcff4ce2be3cab1c8efdae09a173a13529b6da0f35670b5b23452fd73a1150c4f49896c190683b7e2976a1eea5fdddb3496ecd4c55e727f37f66c50ac321408a498ed862e5c2c70c4be0f42b5b3215ec101c63b6ff4b20be680acb585d5d333bb3a86b2e85", 0xb5}, {&(0x7f0000000280)}, {&(0x7f0000000300)="7873f3b2d8b67032b4f81dc0de6fe5353c4f91d4101628e22fa708517d5c5ad14cf5cbf53d27a1a1d742c50d8742158268322316eba7298756b32d84889690c7d81c449c6d361a0d63cdb48a85dfda3c1367b05044e8175fc549d975c572220192342df317766fc9eb332242b1e54912b7fa07afc25b5fdf5bb9769b3f13af40b8119ca1d3e27feef0753cc0301473788e108a941ae82fc31d510ac50dc3ab4c34f84549870ebd388b779d6f520be6f006c13f87bcecdc40b7941bb1a897095d5b299cb2135c28e0207ad3736d457a7dd68efbfff68f60d56017b2215d7ae9a512932f0667c0c0f8f1ced6520e10fa458c63d24fb5e8c8", 0xf7}, {&(0x7f00000020c0)="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", 0x61b}], 0x4, &(0x7f0000000200)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x880) shutdown(r4, 0x1) 02:15:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) pipe2(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) 02:15:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:15:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:15:49 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K\x12u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\xf3\\\x14\x89\xe8\xfds\xff\x7f\x00\x00\xf7\xb5\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb3:\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\xf7\xde\x92\x0e\xdc\xd7_\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x1d}]\xce\xc4\x9aUF\x05\xa6\x11~ei\xf2\x95\x86\xa8\xd8\xa8AE\r\xc8\xcbM\xad9\xe0\xec>\x9d \xcb\xab\xe7\x12T\x11\xe6\xd2\x9c}\x18\x1f\xb9_P\xa1a\x98\x87t\x82\xcd\xf7\"\x15\x9da\x8dh\xd4\xaaJ~=\xb2\x17\xb9\xef\x12:\x0f\xe1\x84', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) socket$inet(0x2, 0xa, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) 02:15:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x105000, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x2, 0xb, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb, 0x1000, 0x0, 0x3f}, @sadb_address={0x3, 0x17, 0x32, 0x20, 0x0, @in={0x2, 0x4e22, @loopback}}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}]}, 0x48}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000540)={0xb0000013}) socket$packet(0x11, 0x80a, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r4, 0x107, 0xa, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x2000}, 0x4) syz_emit_ethernet(0x66, &(0x7f0000003bc0)=ANY=[], 0x0) 02:15:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@dev={[], 0x2c}, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 02:15:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}, 0x5, {0x2, 0x0, @remote}}) 02:15:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) 02:15:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x2) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 362.925959][T10824] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. [ 362.946449][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:15:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x44e716d1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x500) [ 362.972466][T10833] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 362.981096][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.999783][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:15:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0000000000f00007ab08000800000049860000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0xffffffffffffffa7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff2b) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:15:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) [ 363.141627][T10847] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:50 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 363.207624][T10850] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.335259][T10859] xt_ecn: cannot match TCP bits for non-tcp packets 02:15:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:15:50 executing program 4: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) 02:15:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 02:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @empty, 0x30000}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @local}, 0x10) 02:15:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000480)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}}}}}, 0x0) 02:15:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) [ 363.452955][T10871] x_tables: duplicate underflow at hook 1 02:15:50 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 02:15:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 02:15:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0x0, 0x98, 0x98, 0x98, 0x98, 0x238, 0x238, 0x238, 0x238, 0x238, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'gre0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:15:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt(r2, 0x0, 0x80, &(0x7f0000000140)=""/231, &(0x7f0000000100)=0xe7) [ 363.550342][T10871] x_tables: duplicate underflow at hook 1 02:15:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r0, 0x5425, 0x2) 02:15:50 executing program 2: [ 363.673288][T10894] x_tables: duplicate underflow at hook 2 [ 363.708580][T10894] x_tables: duplicate underflow at hook 2 02:15:50 executing program 0: socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 02:15:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000706010100000000000000000000000008000640000010000500010007"], 0x24}}, 0x0) 02:15:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 02:15:51 executing program 5: 02:15:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000004c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 02:15:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e27, 0x0, @local}, 0x28) [ 364.369189][T10927] input: syz0 as /devices/virtual/input/input7 02:15:51 executing program 4: 02:15:51 executing program 1: 02:15:51 executing program 0: 02:15:51 executing program 5: 02:15:51 executing program 3: [ 364.490586][T10927] input: syz1 as /devices/virtual/input/input8 02:15:51 executing program 3: 02:15:51 executing program 5: 02:15:51 executing program 1: 02:15:51 executing program 2: 02:15:51 executing program 0: 02:15:51 executing program 4: 02:15:51 executing program 5: 02:15:51 executing program 1: 02:15:51 executing program 2: 02:15:51 executing program 3: 02:15:51 executing program 0: 02:15:51 executing program 4: 02:15:51 executing program 1: 02:15:51 executing program 5: 02:15:51 executing program 3: 02:15:51 executing program 2: 02:15:51 executing program 0: 02:15:51 executing program 1: 02:15:51 executing program 4: 02:15:52 executing program 5: 02:15:52 executing program 1: 02:15:52 executing program 2: 02:15:52 executing program 0: 02:15:52 executing program 3: 02:15:52 executing program 4: 02:15:52 executing program 1: 02:15:52 executing program 5: 02:15:52 executing program 2: 02:15:52 executing program 3: 02:15:52 executing program 0: 02:15:52 executing program 4: 02:15:52 executing program 1: 02:15:52 executing program 5: 02:15:52 executing program 3: 02:15:52 executing program 0: 02:15:52 executing program 2: 02:15:52 executing program 4: 02:15:52 executing program 1: 02:15:52 executing program 3: 02:15:52 executing program 5: 02:15:52 executing program 0: 02:15:52 executing program 2: 02:15:52 executing program 1: 02:15:52 executing program 4: 02:15:52 executing program 3: 02:15:52 executing program 5: 02:15:52 executing program 2: 02:15:52 executing program 0: 02:15:52 executing program 1: 02:15:52 executing program 4: 02:15:52 executing program 3: 02:15:52 executing program 5: 02:15:52 executing program 2: 02:15:52 executing program 0: 02:15:52 executing program 4: 02:15:52 executing program 1: 02:15:52 executing program 2: 02:15:52 executing program 5: 02:15:52 executing program 3: 02:15:52 executing program 0: 02:15:52 executing program 4: 02:15:53 executing program 1: 02:15:53 executing program 2: 02:15:53 executing program 3: 02:15:53 executing program 5: 02:15:53 executing program 0: 02:15:53 executing program 4: 02:15:53 executing program 1: 02:15:53 executing program 2: 02:15:53 executing program 3: 02:15:53 executing program 5: 02:15:53 executing program 0: 02:15:53 executing program 2: 02:15:53 executing program 3: 02:15:53 executing program 4: 02:15:53 executing program 1: 02:15:53 executing program 5: 02:15:53 executing program 3: 02:15:53 executing program 0: 02:15:53 executing program 5: 02:15:53 executing program 1: 02:15:53 executing program 4: 02:15:53 executing program 2: 02:15:53 executing program 5: 02:15:53 executing program 3: 02:15:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap$perf(&(0x7f0000115000/0x3000)=nil, 0x3000, 0x0, 0x20051, r0, 0x200) 02:15:53 executing program 1: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610529802000001f04000500000800eb468b382b6e63ef", 0x24}], 0x1}, 0x0) 02:15:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x58, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 02:15:53 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x300506, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60b4090000000000fe8020aa00a800fbffe0000002ff020000220000b0d0479600000f2005883090f805c2040030"], 0x0) 02:15:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, &(0x7f0000000140)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db5619"}, 0x40) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffcf5, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRES64, @ANYRESDEC], 0x20}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 366.724216][T11050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:15:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000280)) 02:15:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000d05000000000000ffffff060001000600f2ff9b0007801800018050000240fe8000faff000000000000b0a4ce1c0006000442000000000c00160508000140acdc14aa1400170076657468315f766c616e000000000000050007008800000014001780767863616e3100000000001b020000000900120000007a32000000000c001b403203f968007f80000c00148008200140ff000000000000000004008aab860000f8ff9d970ff7322a3d1cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x467b, 0x0) 02:15:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:15:53 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) madvise(&(0x7f0000116000/0x4000)=nil, 0x4000, 0x12) 02:15:53 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x48000) dup(0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xc) sendmsg$AUDIT_TTY_SET(r2, 0x0, 0x8000) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 02:15:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x80000001}) 02:15:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010002000000000000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x7fbe, 0x0) [ 367.015582][T11080] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:15:54 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x9) [ 367.087923][T11085] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.136823][T11088] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00'}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) 02:15:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb5f1d0c8e24181914726419e41b23f5262ade115c9f2dbc4a50603bddcc39885107f343b9baea9880473a5a020e740c4d78a39875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843331059fc5aeb007567067e149b979c3c2a9637682a6debf939b2b10963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe6c7b1fde9ae942c05860c5523"], 0xf2) [ 367.203310][T11091] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 367.281324][T11091] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 02:15:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb5f1d0c8e24181914726419e41b23f5262ade115c9f2dbc4a50603bddcc39885107f343b9baea9880473a5a020e740c4d78a39875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843331059fc5aeb007567067e149b979c3c2a9637682a6debf939b2b10963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe6c7b1fde9ae942c05860c55234b"], 0xf2) 02:15:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xe, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000a7a3da79b07bba09fac6ce06ba23e6b89b1c4c9d60dbdcfaa715899d254d1b47a8d16cf5b9fb9151cb9d6288fe7aa500", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead03", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, &(0x7f0000000240)={{{@in=@broadcast=0x18000000, @in6=@rand_addr=' \x01\x00'}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) 02:15:56 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000280)=0x47d3, 0x66) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000011) open(0x0, 0x0, 0x0) 02:15:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000004f9a"], 0x0, 0x26}, 0x20) 02:15:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x160, 0x168, 0x0, 0x160, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x36, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0x3}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 369.857151][T11134] Cannot find add_set index 0 as target 02:15:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 369.909514][T11142] ptrace attach of "/root/syz-executor.3"[11141] was attempted by "/root/syz-executor.3"[11142] [ 369.949539][T11145] ptrace attach of "/root/syz-executor.5"[11143] was attempted by "/root/syz-executor.5"[11145] 02:15:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156b0b16d6f2c59957ab364884b3c0000692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000a7a3da79b07bba09fac6ce06ba23e6b89b1c4c9d60dbdcfaa715899d254d1b47a8d16cf5b9fb9151cb9d6288fe7aa500000000", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:15:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000240)={{{@in=@broadcast=0x18000000, @in6=@rand_addr=' \x01\x00'}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) 02:15:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x160, 0x168, 0x0, 0x160, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x36, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0x3}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 369.973094][T11144] Cannot find add_set index 0 as target 02:15:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000540), 0x4) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d80)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x60}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000001340)={0xa2c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xb0}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xae}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3c99}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x872}}}]}}, {{0x8}, {0x294, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x200, 0x6, 0x19, 0x8}, {0x6, 0x2, 0x6, 0x7}, {0x8, 0x1, 0x1}, {0x5, 0x1f, 0x0, 0xb5}, {0x4, 0x7, 0xe7, 0x7f}, {0x7ff, 0x8, 0xba, 0x80000001}, {0x3ff, 0x1, 0x5, 0xfe00000}, {0x5, 0xfd, 0x0, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x963}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x890}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8b}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xfff, 0x0, 0x7, 0x80000001}, {0xefc, 0x4, 0x1, 0x5126}, {0x0, 0x7f, 0x8}, {0x80, 0x8, 0x81, 0x3}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0xa2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0xa890) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 370.053315][ T29] audit: type=1800 audit(1594174556.990:9): pid=11140 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16164 res=0 02:15:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00'}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) [ 370.110409][T11156] Cannot find add_set index 0 as target [ 370.123009][T11158] ptrace attach of "/root/syz-executor.3"[11157] was attempted by "/root/syz-executor.3"[11158] 02:15:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 370.210867][T11160] Cannot find add_set index 0 as target 02:15:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:15:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="ca"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0x43) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:15:57 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mknod$loop(0x0, 0x0, 0x0) 02:15:57 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d801000098000000000000009800000098000001000000004001000040010000400100004001000040010000030000000000000000000000000000000000000000000000000000000000000000000000002e000000000000000000000200000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff030000000000000000000000000000000000007df40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) socket(0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x1) 02:15:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040), 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b406a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) [ 370.459492][T11186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.527236][T11186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.550048][T11186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:15:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) 02:15:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="c3", 0x1}], 0x1, 0x0) [ 370.640092][T11208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.669105][T11208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:15:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000540)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000280000001100ffffba16a0aa1c090000000000001200ba9f840e81f55e6238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:15:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x5}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) [ 370.693783][T11208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.786692][T11219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.817188][T11219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@dev, @in6=@local, 0x0, 0x4}]}, 0x38}}, 0x0) 02:15:58 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./f'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:15:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706d164808e25ff6da900d4da5da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 02:15:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 02:15:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 02:15:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 02:15:58 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d3"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:15:58 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0002"], 0x194) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:15:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x8000, 0x1, 0x2}, 0xc) sendfile(r0, r1, 0x0, 0x4000000000010046) 02:15:58 executing program 4: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000126bd7000fedbdf2501000000080003000900000014000100fe800000000000000000200024baf0ea000000bb"], 0x30}, 0x1, 0x0, 0x0, 0x4048054}, 0x840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) [ 371.289131][T11247] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 371.298672][T11247] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 371.319712][T11247] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:15:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:15:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:15:58 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="c3", 0x1}], 0x1, 0x0) [ 371.570178][T11278] input: syz0 as /devices/virtual/input/input9 02:16:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00\"', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1d}}}}}}}, 0x0) 02:16:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 02:16:01 executing program 1: 02:16:01 executing program 3: 02:16:01 executing program 4: 02:16:01 executing program 0: 02:16:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@dev, @in6=@local, 0x0, 0x14}]}, 0x38}}, 0x0) 02:16:01 executing program 3: 02:16:01 executing program 0: 02:16:01 executing program 4: [ 374.304278][T11301] xt_NFQUEUE: number of total queues is 0 [ 374.332120][T11306] xt_NFQUEUE: number of total queues is 0 02:16:01 executing program 2: 02:16:01 executing program 5: 02:16:01 executing program 4: 02:16:01 executing program 3: 02:16:01 executing program 0: 02:16:01 executing program 1: 02:16:01 executing program 5: 02:16:01 executing program 2: 02:16:01 executing program 4: 02:16:01 executing program 3: 02:16:01 executing program 1: 02:16:01 executing program 0: 02:16:01 executing program 2: 02:16:01 executing program 4: 02:16:01 executing program 5: 02:16:01 executing program 3: 02:16:01 executing program 1: 02:16:01 executing program 0: 02:16:01 executing program 4: 02:16:01 executing program 2: 02:16:01 executing program 5: 02:16:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040d5, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept(r1, &(0x7f00000002c0)=@ipx, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 02:16:01 executing program 1: 02:16:01 executing program 0: 02:16:01 executing program 4: 02:16:01 executing program 2: [ 374.947486][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:01 executing program 5: [ 374.994194][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:16:02 executing program 1: 02:16:02 executing program 0: 02:16:02 executing program 3: 02:16:02 executing program 2: 02:16:02 executing program 5: 02:16:02 executing program 4: 02:16:02 executing program 1: 02:16:02 executing program 3: 02:16:02 executing program 2: 02:16:02 executing program 0: 02:16:02 executing program 4: 02:16:02 executing program 5: 02:16:02 executing program 1: 02:16:02 executing program 3: 02:16:02 executing program 2: 02:16:02 executing program 0: 02:16:02 executing program 4: 02:16:02 executing program 5: 02:16:02 executing program 1: 02:16:02 executing program 2: 02:16:02 executing program 0: 02:16:02 executing program 3: 02:16:02 executing program 4: 02:16:02 executing program 5: 02:16:02 executing program 1: 02:16:02 executing program 2: 02:16:02 executing program 0: 02:16:02 executing program 3: 02:16:02 executing program 4: 02:16:02 executing program 5: 02:16:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="8000000024000b0f000000000000001000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000500002000000000000000000000000000200000000000000000000000c000a0001000000000000000c000400df000000ff0f0000100001003889000007000000000001000c000800cb54"], 0x80}}, 0x0) 02:16:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000000c0)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x0, 0x9, 0x1, 0x7c9, 0x8000}}, 0x50) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000280)={0x26, 0xf, 0x11, 0x1, 0x1, 0x4, 0x2, 0x4b, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:16:02 executing program 1: 02:16:02 executing program 3: 02:16:02 executing program 4: 02:16:02 executing program 5: 02:16:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x810fffb) fallocate(r0, 0x3, 0x0, 0x8000) 02:16:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000240)=""/207, 0xcf}], 0x2) 02:16:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5", 0x1d}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) fanotify_init(0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:16:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x64) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000022, 0x0) 02:16:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e", 0x26}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) fanotify_init(0x0, 0x0) 02:16:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 376.209420][ T29] audit: type=1800 audit(1594174563.140:10): pid=11403 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_all" dev="sda1" ino=16237 res=0 02:16:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/152, 0x98}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f00000004c0)=""/113, 0x71}, {0x0}], 0x4) 02:16:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:16:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x0, "b90005"}}}}}, 0xfdef) 02:16:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:16:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e", 0x26}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) fanotify_init(0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:16:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2) 02:16:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x9, 0x2c, 0x0, @local, @mcast2, {[], "238ec6b78f91e9d5df"}}}}}}, 0x43) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) [ 376.699640][ T2423] print_req_error: 14 callbacks suppressed [ 376.699656][ T2423] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 02:16:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e", 0x26}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) fanotify_init(0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 376.699869][ T2423] Buffer I/O error on dev loop0, logical block 48, lost async page write [ 376.700785][ T2423] blk_update_request: I/O error, dev loop0, sector 392 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.700808][ T2423] Buffer I/O error on dev loop0, logical block 49, lost async page write [ 376.700849][ T2423] blk_update_request: I/O error, dev loop0, sector 400 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 02:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) [ 376.700861][ T2423] Buffer I/O error on dev loop0, logical block 50, lost async page write [ 376.700896][ T2423] blk_update_request: I/O error, dev loop0, sector 408 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.700907][ T2423] Buffer I/O error on dev loop0, logical block 51, lost async page write [ 376.700942][ T2423] blk_update_request: I/O error, dev loop0, sector 416 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.700955][ T2423] Buffer I/O error on dev loop0, logical block 52, lost async page write [ 376.700993][ T2423] blk_update_request: I/O error, dev loop0, sector 424 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.701005][ T2423] Buffer I/O error on dev loop0, logical block 53, lost async page write [ 376.701044][ T2423] blk_update_request: I/O error, dev loop0, sector 432 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.701057][ T2423] Buffer I/O error on dev loop0, logical block 54, lost async page write 02:16:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2) [ 376.701095][ T2423] blk_update_request: I/O error, dev loop0, sector 440 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.701108][ T2423] Buffer I/O error on dev loop0, logical block 55, lost async page write [ 376.701147][ T2423] blk_update_request: I/O error, dev loop0, sector 448 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.701160][ T2423] Buffer I/O error on dev loop0, logical block 56, lost async page write [ 376.701199][ T2423] blk_update_request: I/O error, dev loop0, sector 456 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 376.701211][ T2423] Buffer I/O error on dev loop0, logical block 57, lost async page write 02:16:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_open_dev$vcsu(0x0, 0x0, 0x1) socket(0x0, 0x0, 0x1) r1 = dup(0xffffffffffffffff) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000300)=""/176) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x7b3775f168c70417) 02:16:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000008000000c40000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000001400)={0x3c0, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1f}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x354, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x7, @local, 0x5}}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x17}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x15}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c5a6e76483403adc7ccd61820b479f838cafde203bcc7377be030b0489b2806d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d45f37d3996fd4d97809fa0cfe818579e899c5442a08080834380d92605a1ca9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xc9}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x4000}, 0x81) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) socket(0x1f, 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x4010) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') dup2(r1, r4) 02:16:04 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) unlinkat(r0, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 02:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b008f9b0000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925a4, 0x0) [ 378.359056][T11489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:16:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa080a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac0000", 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x13c, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) bind(r3, 0x0, 0x0) 02:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x6}}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) 02:16:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0xc7, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:16:06 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf8", 0x13}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f0000000000)=""/242) sendfile(r0, r0, 0x0, 0x24002d00) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 02:16:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 379.254791][T11518] BPF:[1] ARRAY (anon) [ 379.290992][T11525] BPF:[1] ARRAY (anon) 02:16:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) request_key(0x0, 0x0, 0x0, 0x0) 02:16:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = dup(0xffffffffffffffff) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x7b3775f168c70417) [ 379.316812][T11518] BPF:type_id=3 index_type_id=6 nr_elems=0 [ 379.316820][T11518] BPF: [ 379.316827][T11518] BPF:Invalid index [ 379.316832][T11518] BPF: [ 379.316832][T11518] 02:16:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 379.341458][T11525] BPF:type_id=3 index_type_id=6 nr_elems=0 [ 379.341466][T11525] BPF: [ 379.341472][T11525] BPF:Invalid index [ 379.341477][T11525] BPF: [ 379.341477][T11525] 02:16:06 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e", 0x26}, {0x0}], 0x3, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) fanotify_init(0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:16:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000000c0)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x0, 0x10000, 0x9, 0x1, 0x7c9, 0x8000}}, 0x50) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000280)={0x26, 0xf, 0x11, 0x1, 0x1, 0x4, 0x2, 0x4b, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:16:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x3}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 02:16:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000008000000c40000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) socket(0x1f, 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x4010) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') dup2(r1, r4) 02:16:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 02:16:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000210010002000270fff8", 0x16}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10a025, 0x0) 02:16:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 02:16:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 380.773876][T11577] FAT-fs (loop3): bogus number of FAT sectors [ 380.835685][T11577] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x66620}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4, 0x4002, 0x41000}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x844}, 0x0) 02:16:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 380.964569][T11577] FAT-fs (loop3): bogus number of FAT sectors [ 381.004205][T11577] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) 02:16:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x6, 0x0, 0x7}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:08 executing program 0: socket$packet(0x11, 0x0, 0x300) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 02:16:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r1, &(0x7f0000000600)="bb", 0x1) 02:16:08 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2) [ 381.459025][T11637] FAT-fs (loop1): bogus number of FAT sectors [ 381.473216][T11637] FAT-fs (loop1): Can't find a valid FAT filesystem [ 381.515928][ T29] audit: type=1800 audit(1594174568.451:11): pid=11640 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16249 res=0 [ 381.560282][T11637] FAT-fs (loop1): bogus number of FAT sectors [ 381.597272][T11637] FAT-fs (loop1): Can't find a valid FAT filesystem 02:16:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001e80)}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr(r3, &(0x7f00000001c0)=@random={'system.', '&\x00'}, &(0x7f0000000200)='%:\x00', 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x53, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 02:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0f34f3f5", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x3}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:16:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x149, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:09 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001e80)}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x53, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 02:16:09 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x4, [@int, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'U'}, @var={0xe}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102392, 0x18ff8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001e80)}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr(r3, 0x0, &(0x7f0000000200)='%:\x00', 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x53, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 02:16:10 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000140)={0xfff}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 02:16:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 383.296029][T11694] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 02:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x10012, 0xffffffffffffffff, 0xc78ef000) r3 = openat$cgroup_ro(r1, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000001880)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000680), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xff000000, 0x9, 0x5, {@mac=@random="89575d2af325", {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x6, 0x40, 0x7fff, 0x40, 0x0, 0x7fff, 'bridge0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x10}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7fffffff, 0x3}}}, {{@arp={@remote, @broadcast, 0xffffff00, 0xffffff00, 0xe, 0xf, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x8, 0x6, 0x1, 0x0, 0x1, 0x80, 'bond_slave_1\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x0, 0x4c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @empty, 0x2, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @mac=@broadcast, @empty, @multicast1, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000001cc0)="3ae04304bb0214662394dfbea4a0a3a2", 0x10) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000140)={0x1f, @fixed}, 0x8) listen(r4, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000006c0)=0x60, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/51, 0x33}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=""/201, 0xc9}}, {{&(0x7f0000002040)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002140)=""/143, 0x8f}, {&(0x7f0000002200)=""/119, 0x77}, {&(0x7f0000002280)=""/154, 0x9a}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f00000024c0)=""/51, 0x33}}, {{&(0x7f0000002500)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000002780)=[{0x0}, {0x0}, {&(0x7f0000004180)=""/78, 0x4e}, {&(0x7f0000002740)=""/59, 0x3b}], 0x4}, 0x2}, {{&(0x7f00000027c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002840)=""/24, 0x18}, {&(0x7f0000002880)=""/222, 0xde}, {&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/245, 0xf5}, {&(0x7f0000002b40)=""/170, 0xaa}], 0x5}, 0x8000}, {{&(0x7f0000003d40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003dc0)=""/70, 0x46}, {&(0x7f0000003e40)}, {&(0x7f0000003e80)=""/177, 0xb1}], 0x3}, 0x2}], 0x6, 0x10000, &(0x7f0000002c80)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r5 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r5, 0x0, 0x0, 0x0) 02:16:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x40400a5) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8873109338ca3d98}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}}, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:16:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000200), 0xc) 02:16:11 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 02:16:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x400454ca, 0x0) 02:16:12 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:16:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:16:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f00000010c0)=""/4089, 0xff9, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 02:16:12 executing program 2: 02:16:12 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x2, 0x141) close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 02:16:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 02:16:13 executing program 0: 02:16:13 executing program 5: 02:16:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 02:16:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0}) 02:16:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 02:16:13 executing program 1: [ 386.432631][T11784] binder: 11780:11784 ioctl c018620c 200000c0 returned -1 02:16:13 executing program 5: 02:16:13 executing program 4: 02:16:13 executing program 0: 02:16:13 executing program 1: 02:16:13 executing program 3: 02:16:13 executing program 2: 02:16:13 executing program 1: 02:16:13 executing program 4: 02:16:13 executing program 0: 02:16:13 executing program 5: 02:16:13 executing program 3: 02:16:13 executing program 1: 02:16:13 executing program 2: 02:16:13 executing program 5: 02:16:13 executing program 3: 02:16:13 executing program 4: 02:16:13 executing program 0: 02:16:13 executing program 1: 02:16:13 executing program 4: 02:16:13 executing program 0: 02:16:13 executing program 5: 02:16:13 executing program 2: 02:16:13 executing program 3: 02:16:14 executing program 5: 02:16:14 executing program 4: 02:16:14 executing program 0: 02:16:14 executing program 1: 02:16:14 executing program 3: 02:16:14 executing program 2: 02:16:14 executing program 0: 02:16:14 executing program 4: 02:16:14 executing program 5: 02:16:14 executing program 2: 02:16:14 executing program 3: 02:16:14 executing program 1: 02:16:14 executing program 5: 02:16:14 executing program 0: 02:16:14 executing program 2: 02:16:14 executing program 4: 02:16:14 executing program 3: 02:16:14 executing program 1: 02:16:14 executing program 5: 02:16:14 executing program 0: 02:16:14 executing program 2: 02:16:14 executing program 4: 02:16:14 executing program 3: 02:16:14 executing program 1: 02:16:14 executing program 5: 02:16:14 executing program 0: 02:16:14 executing program 4: 02:16:14 executing program 2: 02:16:14 executing program 1: 02:16:14 executing program 3: 02:16:14 executing program 0: 02:16:14 executing program 5: 02:16:14 executing program 4: 02:16:14 executing program 2: 02:16:14 executing program 1: 02:16:14 executing program 3: 02:16:14 executing program 0: 02:16:14 executing program 5: 02:16:14 executing program 4: 02:16:14 executing program 2: 02:16:14 executing program 3: 02:16:15 executing program 1: 02:16:15 executing program 0: 02:16:15 executing program 5: 02:16:15 executing program 4: 02:16:15 executing program 2: 02:16:15 executing program 3: 02:16:15 executing program 1: 02:16:15 executing program 0: 02:16:15 executing program 5: 02:16:15 executing program 4: 02:16:15 executing program 2: 02:16:15 executing program 3: 02:16:15 executing program 1: 02:16:15 executing program 0: 02:16:15 executing program 5: 02:16:15 executing program 4: 02:16:15 executing program 3: 02:16:15 executing program 2: 02:16:15 executing program 1: 02:16:15 executing program 0: 02:16:15 executing program 4: 02:16:15 executing program 5: 02:16:15 executing program 2: 02:16:15 executing program 3: 02:16:15 executing program 1: 02:16:15 executing program 4: 02:16:15 executing program 0: 02:16:15 executing program 5: 02:16:15 executing program 4: 02:16:15 executing program 2: 02:16:15 executing program 3: 02:16:15 executing program 5: 02:16:15 executing program 1: 02:16:15 executing program 0: 02:16:15 executing program 4: 02:16:15 executing program 2: 02:16:15 executing program 5: 02:16:15 executing program 3: 02:16:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2}}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r4}}]}, 0x28}}, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="2c73481bba4c6c4719586aaac0fee92302ac72c58c454be680349748", 0x1c, 0x2}, {&(0x7f0000000200)="b7b707ab09bf6381044e7e55d7ae19dd864f9180a16eb1a02c44074d75f7a50af6220f1b0f387489e3f7391ebaf1f9fc17f6b4557503a57d38796f6089a64c64b1bcecbfde5aa70ca3da4ef69b191393", 0x50, 0xff}, {&(0x7f0000000280)="e6301b68f6e7e71c52b201b37df4aad6cb6d5480582fe62b3eb9f416b876d68a729519e297f8464400ebeee0654b425b2b0a101eb4d2f3cb0266aabccab9fe3aafe7ddcc2cb7a30da45832fa787a1addf6b185700584f7e8f93c1c37", 0x5c, 0x6}], 0x10000, &(0x7f0000000400)={[{@usebackuproot='usebackuproot'}, {@treelog='treelog'}, {@ssd='ssd'}, {@ref_verify='ref_verify'}, {@compress_algo={'compress', 0x3d, 'no'}}, {@compress='compress'}, {@ssd='ssd'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cdg\x00'}}, {@uid_eq={'uid', 0x3d, r2}}, {@euid_gt={'euid>', r4}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@fowner_gt={'fowner>', r5}}, {@subj_type={'subj_type', 0x3d, 'a\xbdAG\xf4+1\xf5_1\xb7\xa5Km\n\x17\xbc'}}, {@subj_user={'subj_user', 0x3d, '\x00'}}]}) sched_setscheduler(r0, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r7 = eventfd(0xffffffe0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) 02:16:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "c7e92d7d307627da", "e8eb283e0b2cf1c7065dc2f47cfc5fea", '0\x00', "20817137296657e7"}, 0x28) sendto$inet6(r3, &(0x7f00000003c0)='Y', 0x1, 0x0, 0x0, 0x0) 02:16:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)='s', 0x1}], 0x1}, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x2, 0x2, @thr={&(0x7f00000001c0)="044be5367bb5c5b7ce6ea566ac18a943351f2e670b059d651d1aa524d903f669318c8360c1b433901324ba38477a88b6a258971fb34006a8458382d304734cd86bca3117af2e4ef449e5b7bbc8c9de33b6acfb7cfbfb57f122ef9bbeae971ad5661c9dc932f4c03a9aaf994ad8d75513e8f6d02cc007933929505e091d3369be02dc6769eb901a18516982c62116ea4f2ef37a23b49cf6e6ebe779b4c61dbd3fcea4752071792da92501de9af6d140b75bf499deaa105edbe62fba442cd00944c86239468747268ec862bd0ac08149bc072285ebf41b9e895e0a47c0039bad0978bc42181983f732d27007d2875d527c", &(0x7f00000000c0)="49143a1c2cdfc48b2b279ac0bb32b7bc4c772be79db9636fb962d2b1549a7eeaf3ab77e6d77215c698b748c8be0c0b1452d8eccf09049e8c2e0f841ca99b1ed364dffad015336751c7d3729a649f1d5de7ab13f99ad6c18ab4d184510189be22aa4c7bf78db351cdc39eac0a4bd1e99762e26763655e4a575671357b30f860623646397953a980714cb0444c252cb4db08fbcd1bd8671036fbb5208a32d0ba2d804ca40a7e5d7e721700efa65135e15ec4356d390d"}}, &(0x7f0000000300)) close(r2) 02:16:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020400000000000000000000000000850000002c0000009500000070d425174500000000f125d10f18a9c6ccbcd98539094818ad85a7b549b5d72f86e67408f53449f41faa9e407d501b01e5e3fa131697227699beff87390659961fef3704b0be16556f0c19a1b840b132478ec029aa8c385aa7c6e543894db828298869ac1616583a6995889d991a1cfafe0b6ad4843167326ed385a7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r9 = gettid() tkill(r9, 0x12) pidfd_open(r9, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@bridge_dellink={0x16c, 0x11, 0x200, 0x709d2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r8, 0x10840, 0x8000}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x800}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xfffffff7}, @IFLA_NET_NS_PID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_batadv\x00'}, @IFLA_VFINFO_LIST={0xec, 0x16, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x401, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x4, @multicast}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffff9, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x302, 0x843, 0x800}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x80}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x85, 0x47, 0x74}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3ff, 0xffff}}, @IFLA_VF_MAC={0x28, 0x1, {0x15, @local}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4e7c, 0x10000}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0xed9}}]}]}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7f}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa8ac}]}, 0x16c}}, 0x4840) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 02:16:16 executing program 3: r0 = socket(0x10, 0x80002, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() tkill(r3, 0x12) pidfd_open(r3, 0x0) ptrace$setregs(0xd, r3, 0x4, &(0x7f00000001c0)="30a4ab63a816743515e14c8fcbc58422e5a9eee13d4a6e6edbb4c702b6c7a49a57fc5321031dae228ed62c0655b595856a367540ab4630e3ba6253715c8f69798bb2de086ef4c9620f93055b58b18c8e31b7bb284fa651fe74a95b04aba93db5fe2e4c54cd6806dd7851325ceeadbb726def3a881bf2fd6e509faef3a981ce25db64bb11b57ecf9aa91a7779228c5b3f5511427c40b420e8d209214e3fca816bd9fbeca1fc74a06d857eddbc2820baabd0075317fb0aa88b26d85d3483e83632f2da2820c3f89da7faebd1d130855d51ecba73c6a7810955143e210af0dccfe5d2b50175bbee") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x40}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010000104000000000000ff64e444352d001f000000", @ANYRES32=0x0, @ANYBLOB="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"/599, @ANYRES32=r4, @ANYBLOB="0800040059000000"], 0x44}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FICLONE(r7, 0x40049409, r5) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000000180)=""/2) 02:16:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="339a7c5aa32c8ac9544a0031", 0xc}], 0x1}, 0x0) 02:16:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11072abd7000000000000a00000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x2}, 0x2, 0x20, 0x3f, 0x4c, 0x0, 0x0, 0x9}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x40, 0x4) process_vm_readv(r6, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 02:16:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x36, 'dummy0\x00'}]}]}, 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x3c, 0x29, 0x2, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xb, 0xe}, {0xd, 0x5}, {0xa, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x44}}, @TCA_RATE={0x6, 0x5, {0x9, 0xe9}}, @TCA_RATE={0x6, 0x5, {0x80, 0x3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5001}, 0x40000) [ 389.474272][T11924] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.595191][T11924] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:16:16 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201d, 0x3f000002}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f01000000000009000000090582020000000000090503020000000010"], 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x410800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00', 0x1400) dup3(r2, r1, 0x0) 02:16:16 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = epoll_create1(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x10000014}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:16:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x0) pipe(&(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72804a9466761ecb3b03aaaa9100020c81"], 0x1) 02:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1}]}}}]}, 0x40}}, 0x0) r3 = gettid() tkill(r3, 0x12) pidfd_open(r3, 0x0) getpgid(r3) [ 389.679196][T11948] ptrace attach of "/root/syz-executor.2"[6974] was attempted by "@ dv0   batadv    1  ,½p þÛß%\x0b  -  @  @ \x0c €   °ÿ àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ ;&Žy `   ? L \x09 [ 390.074989][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:16:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000100)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x12, 0x2c, &(0x7f0000000000)="a805f1c579d3c27af9be90b04cf562edc22f6de975fd92b56a1c1a86b60b82e2dc38272e5564425519874d25"}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:16:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040a3062106401300000001090224000100000000090400000103010000092100000001220500090581030000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x20000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_INFO(r6, 0xe, &(0x7f00000002c0)=""/217) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) r8 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x1, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x2, 0x6, 0x0, 0x14, {{0x5}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x4, 0x3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ef, 0xf9, 0x8, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x6, 0x3, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0x4a, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x300, 0x4, 0x9, 0x9, 0x10, 0x5}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x40a}}]}) syz_usb_control_io(r8, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[@ANYRES32=r7], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:16:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x3f, @remote}, {0xa, 0x4e21, 0x2, @remote}, 0x2, [0x1, 0x1ff, 0x1, 0x5, 0x9, 0x7f, 0x6, 0x3f]}, 0x5c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x9, 0x6, 0x0, 0x33, 0x2, 0x4}, 0x9c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x7]}, &(0x7f0000000340), &(0x7f0000000140)={r8, r9+10000000}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)='3', 0x1}], 0x1}}], 0x2, 0x20000040) [ 390.549699][ T5] usb 4-1: Using ep0 maxpacket: 16 02:16:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x82) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x1, 0x20, 0x1, 0x0, 0x1, 0x5800, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb4, 0x4, @perf_config_ext={0x5c57, 0xffff}, 0x30, 0x0, 0xffffff74, 0x1, 0x8, 0xff000000, 0x1}, r4, 0x9, r0, 0x0) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) 02:16:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)='map=acorn', 0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f8, 0x1, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24044000}, 0x8000) getuid() r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000000280)) r8 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000340)=0xfffffffffffffffc) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="543e6ae1022d1141a2dcace53ffe17d706f46100ed7e60f4f70441fbfacc271d784eed60805e66b3f39d4b6c5347a70be5ebf9e700ceb07a04798af723c71babfcc9244fede54e10fe51d5c3b7021879769d2485301564dfab0dfd97fdf01bf540ca92b484b4036b912a95c642e908d12132ba98213cee1cf9b9f413884c1cf48f2ea69d49589cd7087689e0da25d40f69385140063166"], 0x28}}, 0x0) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>', r9}}]}) [ 390.670565][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 390.810277][ T2497] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 390.870252][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.879367][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.926210][ T5] usb 4-1: Product: syz [ 390.931652][ T5] usb 4-1: Manufacturer: syz [ 390.936268][ T5] usb 4-1: SerialNumber: syz 02:16:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x8}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x28, 0x10000000, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) setpriority(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:16:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000038000000160a01000000000000000000010000000900010073797a30000000000900020073797a32005cfe24176697efbb797a31000000002c000000180a01010000000000000000010000000900010073797a31000000000c0005800800014000000002140000001000010000000000000000000000000a05a5af52e75958487b4595a82fa6564aa3ff1d6d01860d0393f2926baa9a8f37ea9920faee0d687c757c8bcabdc2af997d69ba254b09cf116bf1d428f65c5e6383abec091d"], 0xac}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000480)=""/128) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="0100000000000000000009000000280003800800010002000000140002007663616e3000000000000000000000000800030000000000"], 0x3c}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x30980, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x2, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x24000014) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r6, @ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x400c01c) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x18}, 0x10) pidfd_open(0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000780)={[], 0xfffa, 0x7, 0x10001, 0x595a, 0x6}) open_by_handle_at(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="b000000004000000d5e1bd9083fd034fb465ce78b3235f57e279c7561addd4bc1ca443ba47023edbf7dc8847e25c4dc57abb0501eb05dc0863e842a422b99fced821cfc408367a9e40723c6d482d4d504488f997cf751002e91b779e44e3117de2e0e0a6d9d3f1b777339e27cd9630e73fcdf020ba3e4753c128dadd0fd68743fd1e2bd6b5f4065f9d6afe8b8e30ffef7b10208208427c12c4c19be8b1c38f523f2016de072516c094ec03578db128b5"], 0x4082) [ 391.061432][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 02:16:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="0061111c0000000013b25b9c5ac59000950000b106d345f8b89ec9a8ac0180000000000000a4b4df9f000000000000000000007f6b1b194614c4780fc9f04394e96aa00194d11fb138f714a06d9f46af4875f676396923c02e40c188e34b49ca9c2ced8594f5d54928468e958f8303ae43d5f1e7bddda47b82b11f214850e660750c1dd54b2785c132256865d3e621ce4833cce419d9cc965bdf9edc5c79cde11e8e8de68d5a57aa877a3062c00e2c1f0b71a85720ed912db9055805ee99b9458bfa769d72c29af4c4f964a6a944c9fd8907"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 391.143183][T12031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 391.170935][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.196753][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.227517][ T2497] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice=13.40 [ 391.243805][T12031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 391.281527][ T2497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.323107][ T2501] usb 4-1: USB disconnect, device number 2 [ 391.335542][ T2497] usb 6-1: config 0 descriptor?? [ 391.442973][T12004] syz-executor.2 (12004) used greatest stack depth: 21848 bytes left [ 391.689780][ T2497] usbhid 6-1:0.0: can't add hid device: -71 [ 391.695851][ T2497] usbhid: probe of 6-1:0.0 failed with error -71 [ 391.722864][ T2497] usb 6-1: USB disconnect, device number 8 02:16:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:16:18 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x80) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x10c}, 0x1, 0x0, 0x0, 0x95}, 0x80c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)=""/159, &(0x7f0000000200)=0x9f) 02:16:18 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0, 0x8813, &(0x7f0000000200)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,dmask=00000000000000000000000,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c6769643d50f04b510d8a210950eed0037f1f844c595fe6ef16bdfed94e2e34c5be6bafdb4c98d9284c7db2916872e8e51e93cd31e23fd545f0bb9425273ef2b909873b647d247a4261a4314f4b3fcef977445e6eb41b9ad0bb1617f56e4b11daf17ef9603b07cc48532240e0bdaa8b1080b6c280a8673ab337a63b65d889b928a6", @ANYRESHEX=0x0, @ANYBLOB=',dmask=00000000000000000000000,errors=recover,nls=cp865,\x00']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) 02:16:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000)=0x2, 0x4) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000000100)=0x9, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9002}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) 02:16:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x12) pidfd_open(r1, 0x0) r2 = gettid() tkill(r2, 0x12) pidfd_open(r2, 0x0) perf_event_open(0x0, r2, 0x8000004, r0, 0x8) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getgid() recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=""/246, 0xf6, 0x1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) [ 391.910834][ T29] audit: type=1800 audit(1594174578.851:12): pid=12065 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16346 res=0 [ 391.985665][T12071] ntfs: (device loop0): parse_options(): Invalid gid option argument: PðKQ Š! PîЄLY_æï½þÙN.4žk¯ÛL˜Ù(L}²‘hrèå“Í1â?ÕEð»”%'>ò¹ ‡;d}$zBa¤1OK?ÎùwD^n´šÐ»õn [ 392.105646][T12071] ntfs: (device loop0): parse_options(): Invalid gid option argument: PðKQ Š! PîЄLY_æï½þÙN.4žk¯ÛL˜Ù(L}²‘hrèå“Í1â?ÕEð»”%'>ò¹ ‡;d}$zBa¤1OK?ÎùwD^n´šÐ»õn [ 392.160513][ T2497] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 392.238045][ T29] audit: type=1800 audit(1594174579.171:13): pid=12076 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16346 res=0 [ 392.519817][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.531059][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.543386][ T2497] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice=13.40 [ 392.553867][ T2497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.564894][ T2497] usb 6-1: config 0 descriptor?? [ 393.035035][T11992] udc-core: couldn't find an available UDC or it's busy [ 393.042735][T11992] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 393.129679][ T2497] usbhid 6-1:0.0: can't add hid device: -71 [ 393.135863][ T2497] usbhid: probe of 6-1:0.0 failed with error -71 [ 393.159125][ T2497] usb 6-1: USB disconnect, device number 9 [ 393.829701][ T2497] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 394.221223][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.232162][ T2497] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 394.243475][ T2497] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice=13.40 [ 394.253487][ T2497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.263334][ T2497] usb 6-1: config 0 descriptor?? 02:16:21 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="fb000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000360002000800010000000000040004000800020000000000080002000000000008000100000000002c00070008000100000000000c000400000000000000000008000100000000000c00050009000000000000000c00090008"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006580)='/proc/self/net/pfkey\x00', 0x40200, 0x0) sendmsg$nl_route(r3, &(0x7f0000006800)={&(0x7f00000065c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000067c0)={&(0x7f0000006600)=@bridge_getneigh={0x184, 0x1e, 0x300, 0x70bd25, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x42826}, [@IFLA_AF_SPEC={0xdc, 0x1a, 0x0, 0x1, [@AF_INET6={0x8c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0xd}}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0xf}}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast2}}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x80}, {0x8, 0x12, 0x0, 0x0, 0x16}, {0x8, 0x6}, {0x8, 0x17, 0x0, 0x0, 0x8000}, {0x8, 0x15, 0x0, 0x0, 0x5}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xc, 0x0, 0x0, 0x777b}, {0x8, 0xb, 0x0, 0x0, 0x9}]}}, @AF_BRIDGE={0x4}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x10001}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x200}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'macsec0\x00'}, {0x14, 0x35, 'batadv0\x00'}, {0x14, 0x35, 'veth0_to_team\x00'}, {0x14, 0x35, 'ip_vti0\x00'}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0x184}, 0x1, 0x0, 0x0, 0x48804}, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x2, 0x8, 0x0, 0x1}, 0x3, 0x3ff}) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:16:21 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000000106010200000000000000000c0000060500010007000000050001000799736526d0235815b97b54342b000000050001000700000005000100070000000500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x24000040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="053ae18e9936da7c819b28110b073030a1041b5588cc4435b51e8a854b4229ddc6c86895f0b563e4e2fd4986e88bc1b2e5f5f9cf9a63bb5f4ae66d06347609a34149b1e11d16fd3ee16a62c4f0f34c07fe8acddf017531161a74bb4b4879c5c14e6915c405ddf0a21f60795151cbf419ffcc43834bab020885b83baf113d974bde11fc3f5219922a1177a0fe5b659c49bb18e4a379b1d95987de69a3ab3e857e6eb18822e88747a76d0228b57c730d14296e33dd1f6effa7e8b837"], 0x4c}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f0000004340)={0x10, 0x0, 0x0, 0xda3eaf3531d51cbb}, 0xc, &(0x7f0000004500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf251800000008000300", @ANYRES32=0x0, @ANYBLOB="7f1f3f7a2b5ffce164dbffaec83a090717cf87944cbe32a60f432fd906a34f3b7bbceabb11dbecb4dc0cf266faf211c5ac2c52b5a3d499880e0c2e4db1b1fe989cf5544b85cb440d056537d1416f829d1ade91da735eb6fc25e4ae5dc3ddb7286dcfb5d9b8d16ceb5cfc727d6e04cd605990bc2b513ee4536674e40a03be23ee856f1dc74eeb0a9c5e57fc65bf9462ffa43b354725357e9d8e468e815a09f053a84ef89190b79a4cea420e4348d9571d0e20da0bbcaee8db4aea84e87e0df3bc3b262ab197b814f4d82da12299a71ac95e37ad731c83f1d6667c9427a52d12f1f2a888702a7377b47c57827471"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:16:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x1a8) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x13) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) 02:16:21 executing program 1: socket$netlink(0x10, 0x3, 0xb) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r2, 0x0, 0x0, 0x80000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) modify_ldt$read(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x70801, 0x0) 02:16:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000eeefc15c0000000000000000000000000000002a220000000002000016030000004002000000040000edffffff0000000008"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) fcntl$getflags(r5, 0x401) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4832746218001fff0000f9ffefffff7f00000000", @ANYRES32, @ANYBLOB="000000f44ac8ef00280012800a00010076786c616e00000018000280140019", @ANYRESHEX=r2, @ANYRES16=r2], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:16:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x4e8000, 0xa37, 0x3240, r2, 0x0, &(0x7f0000000000)={0x9b0960, 0x3, [], @value64=0x1f}}) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000000c0)={0x4, {0x4, 0x3309, 0x5, 0x4}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f00000001c0)={0x3, 0x4, 0x180, 0x200}) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$l2tp6(r7, &(0x7f0000000140)="190321e59bc119c030adf895b17c6145cc9493bcbfa9f93fce5f9eb3", 0x1c, 0x24000881, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff, 0x4}, 0x20) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100), 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 394.549610][ T2497] usbhid 6-1:0.0: can't add hid device: -71 [ 394.557903][ T2497] usbhid: probe of 6-1:0.0 failed with error -71 [ 394.612331][ T2497] usb 6-1: USB disconnect, device number 10 [ 395.003619][T12124] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 395.089048][T12135] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 395.104900][T12135] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 02:16:22 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) sendmmsg(r0, &(0x7f000000c3c0)=[{{&(0x7f0000000080)=@isdn={0x22, 0x0, 0x20, 0x1, 0x81}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2a1609fbeaed3d0f713bf74282dbfa9ad6c0ba7438e9556109df2ff19a03fe39b6b6f40b59472cc14971017961d1a6d15baaf4c1e0d6a5b37d6ee9a259306ab3eefff2ae130dc0bc49350f6b101d54210b5cb98cf3f23015de55d3100922c619e2f53f955adff3c71238c8b486e439356ac672f6639b70f354568e93461a6beb7ded574bbf038d6dc75ee22aca73de2471328656ba05ada0791557b7b6b6a8870d28a5cfb9734d8626d466ef4c57edaedf98d1411c423a55edb9e2f97d103aa30c89278ee494f0667f3fb553bcf6152d66a7c3cd7147e2b7a05da221e6c5612680b7ff993c9e25de42f3e4d4a7a8815964efbcf30237e99bb5367c5e45a094d6741c054444dd52cae7118bde162024fc4cb9b5daf6a55f4950578c2fd60cc96b9d0fe795d5fe8b5ecb1c21f6f50dd85dc8d61e9c11c3ebb9773b8c6e23017aa618df81402095b5ff10162b21275128700039a435b574257d21c83dba651d75b161dc26b4fa1f8e0028b13648ed80d65dce6fb61f23d4d202df2cdf7d841b82f63109e56c0f9260fd33ab438a10a182079ade46c09d5a067fa037f05e27c9d2c7fbd3b5256de0f74556a014ef20140d81d3e1a68f894abab5fa98bae4ae83dbf3f5296463dd27010d03bd6132bc9defacd2560d017389f4da213d209552b95da93be774b36222a757625b39a6290e248fae001d5abe9eef6f7d06ce38a16183de28dac29b57d260a8821db259f39a771b878c611fb1a73abc025b96d3ad635c9e7fb5a8d1c58c7843c1bec69285d23923e3b1f0b66555f1e3bdb01ce5b2c1f5641f660306a9c66289eb9ea192bc5ccf7b298a3695f58f0ceb6e4892dc09b3de538609348f22f38496b9180bc0955fb74c711b515e9d4f8197df58a3d04bebb98c14c37b0f664f961c73e1a5404f2becdea026cac542b546dd6c1c4e9dbb7a5471068d8c59cd5d1650b4afa3017b7beadd24b460a8189df6d59a29b11d11e72eef761277016e7c12cceec24d40c8e8b945ba681fc7fe4d1a56639151a74d27886c9929a1cc0401f6bb380367ea0830ddcfdcc13d2eb80fc3206dba12f05dd29531b754cfd7ce0b241543e3f51b8f8f106376fa1cdedd92274d61651630692e3d83a5ae1b46b3a20db9fcb7af52c9c390c34643821a18a74319a163dfad58e6f9b9dbe34a2d548a3334d7a185c48d341a5953db5a053e936117bf68fce733503244982fce7a73475af4fcf926a8fd2eb02b0d3be32b34823dd4ee4548e1cd5ecb545b59b1275c29ae4db4014e98de24498163325f8cd351090e570050c942c9d105bd2166eb5af8b456f4973e76eee4eb54abaac242cef3db3718f26a081ef12d4cba4a695bc8a69e1e87d0719e9ee845fd5f2c329ad5417ef1f8cd3fd15b4adeea4e9fd42e5a5f4b4e02a71c6149d02e234ae0ea3f260b8097f328628fb4dbf8d9a291e7ab0faf5419c181a933056b5469135de3582288c11faefdc7a49e6a82058cdb5df905df9f2b0bc298d2cd59da10dab2af8fcfa77c2ff61d4d010c266ccbaabaf6e53cbfffa674da0a09bb7c76a7b9f83d09cb43f9b03aa6d92725101343341577b1d79e3be33572c1f081aa6cbad0f94e8022ae045d5093ccd40c5acd2fe0b50ca9b7acc5fe93b4d8cdb40682af064c10167c4e0d6bfed1e60159d48868e86639095235dbf4acf9920c251145fb8ff3b75c7b67e3229e86744829cd37715ee039e435528a955023b20068d53d9f680ba806ab4a3e7e772aa1bd8a577459c0db3c98ea6c5df2d39e0e8efc48297f10196417e3a13db76a5044d7dc9d4134b0d639b89d3d5b3546962add0a9fb81c8e033aff490585ef43729fbb1b335aca7c8a5e51d53454b0e1fc3e8f8c58b03c6daca25c461f3502bc5c6ae5fa56c574397b7eb490c663b5335e085632e9f5488de8e9aff400e06c6186cb68db51ae2dfb89d00c15ef593d9330c169b635748a3e50f45443ffec9d494ca22b1ebf2e1169ec4001222f670114ffe596979c1d137363d02551fbc66762736131b4adbf5e92517964a1b082e40c83957336742edc44436c779cb44c9a5ca8e1c55d5755dd2a5e6e2ba4d55be01bc52f7276d9f944ad420b6e67732678da9805805f332a98f8193305305998f27fc6c380e2d4d9d88c206810eaf37ab5f323675058ce4de6a07704bf0f97f7324fa9c733bcc7f2eddf731807ab78747328b09f48ce37ec7266f75e03a6e8240dbfb5113da36031baf7ae24349254264d7d21ce9ada6b42ffdc41dafdbc926d38a9d9beb3b52879105424bba5bf115d56de95edbc312bc398da7494f95f4919a1ee0abad0d32fbbc18bdee2f294d70f073a5bd460d3393b00659c4af934e22af760e11f6f84f9cf08c3197b10a99f5e5e1e6201f1bc0368c8ce6a480de450a23a426d7c1dad2a557957d05a44a89b60bc8ae6aabb8349b862f2bbf44416d798820d1e99626fca1226d778de90d9a833ac73e8993bcc4309dafabaebc31b2c71b92cb266b986e2e330e40930af533dc496c465c71d546a3dc23ec529bb45c5e827af85308c619dc9dcda58d37f27f2b996b8c4f1f001f33950cd18584e59360dc497dbb1071e0bd7547e0ffe094de5669c3761739c9518baf19534470ea0f047faeb8bb0cbe203ea53184059be9efa49d889eeb19a51f65d2ae78ddc58e31b46a4ed0872f85ce948529b1474ddffe4385d148ec6d5042efa374ce930b727e887f10479eb60b88476a8ac08f8911969e5e754cac619c54a6d098442cd0bd60c5491bd27b834dbb24cf6b0b8193d0dc5bd03c10dd5586e5c58500227dc6f3402d8f4ec4c4f61f0f7d3f6b3e61038430275e1ceaf4ab7219edb7b12177a01c041aa47ab587e31d8ea577d3dcbdf3cbee194d42c8ee31b67464076825e6ed15fd621d11959d8fd9282478106ab3dc56f926045d0904b8ee4b67af43b4983775583d3d55ce73667cafa38e692d986bfc180aee85d9c5b103b49a4d06db1142e63e5d8e562fae255706ff04612fd4432021ba63a1d53dc089930ea8bcb1d006855962c998150216d6143e43c9dff9588d1578f6f558c514030485cae4afa171ac624f1f81225cc693635e8f2e5701ec30c4d360412d213c5cbfb8352ea8705b52387a28fc0127e7b413f5ac12d3fe78d1c34633326aae4ea5f9f4a266a44b178872766ac0e7bdea988291de32fe51a7047430a124fc1ad239a2bf83992fddf441a6efad5c3ed1fceb1f1a69e948e2724a11fa0c9aaad4a3b3441b225e786d8c48d601bd642a9ab9145bcc09746dca2166cc093acb8c4145c474ae5393dfaf0539d07146d6369f2bb58f6dd526d19da5d20882f47bef62302abd3d433a07d9ca2ec333adb9bc456e2f21e7989d99e61686b287b9c4a291737c0ae322f0c3bb88af8ea4255c04ee03da6630dc5e39e9d275b0f2de45d734022619b93b255f54eeebedf1c264a0694704c079ddbbd480465002cc0295a85c26282f0277e272d7fbfb453472290c39df5c9b64f9c934345a4af6d602b7d71acd0729f69414f0a98caa863d9513c99a340d3a7f1e63ade22b05dc0847b3bd451e2d7836169cc5f9c4159ce340e8b3a2165a810d4a5418b8ef9ae00554e9f8906e5191efa2ae06199fe30f6b15df062e126ed803762dd01c4e6894b64dce4180219ed9d0dc2bf234cd61845b480f9082505541b41981f4e33335512e9e21dad2114593371ef69e71b9a9ecad0dba03c27fbec025012fe80ba5b83800866697fdfbe283294fce74770c03e8dfa95f62327aaba072f38db4901281d582f13e50cdcc4f42057480e6716f2aa2ee589cc93da0a1d9981268bdcb40f6f6dc77ac3a517cfb9f0d70b8cd277674bd81222233cdb32d27236397c6c5f82da5a8d65756ccc3625b4411ab993ab9b3adb06e27b9fdf0e1357dc0741e492692237d22edd8ddad38930563be152f9e8d44fb997a0073e8718c07546daeb23a98e8fd247e09e00ed612b62be2d4741b181508f16611e05482474e0286ac8efb6339429d808d44c41c537a6a1a78e7a4b0df0f77258c2c18a430b803ca7d994931923570441a62bbf314c54d495ff924ea250e7acd03c7cd20600d2057d910cbcba3f937a88ea785b3c9f273899d74447bb9e564a101410247be9cadbd9895ddd81d13ab2590b7f6ef59f416d33cb9c9e2f31c6937cd8c835bbd173c462e9c4367bda76a47fef9686def1cd22a4287ea143a948633e1a8809ed337ab0a9ee3ae290c7745c4c3b739be004a2437535f6576c1daf4db355aa729a327924b856bb07ab67c06355bbc240aaa70931fd90d351483e5e1d3571fd27da260b1484e6b8f9159478131d626ac177403e9d745aaad7fcd6b1630a7d94caa3b0c7f50273ebf01ee17b0c880eee78e78eb630320293981a0de56571ab1420e9b61ee17fc93ed80b926b3347a9a5980ea4754d9c441bee624e31e33f620cd3cf05f2966024f8414ef79e8736d62196f0002ab36717903cb26b9c84dd6a1065dc7301053a5dbdce921f7b3a62122efec289ab8afe26607622355134ba7e10d38a363860bb66fef2b11814e3419ded21692cc1dcac7d8363014cb516e1a6ea83892e04cca25e8301214b10b2e21dd9b13c822f61f719af79708a5c6b7f73e52da3103d7d8c765d14b09c30955a901a9e93f17b888bcf49663691f08df730c6dfda2bcd940eb2a043be10b922c34c41b618b13198e6fb4d03d127b79c50f8953c33ae7aba09d4dc85328a3b27cfd7b4ba7ee5ca8189ae0e25cc24c3f7ac671d02cfc395f815c56bb5d0ed3cc2f34c7e9e5040f2ff3478b21327c42a0c3a8630bd5883eb5038c0eeaa7d3495118240506dff31c420dda1d57991dd0d00a63c1e460ad129947b56cec3d1dc43a4582aacd59c8315a993b4a9cbbf8a92d3fd239d720a43c6536392ba79997a3a93dae63e4120de0bce5f4db4a04299c5e420be6ff3223c323f6eb83a3ea295c73e0059022722b1679da3e7a53ea0789520c7f342549a065d08ea55f6304bab3cb676fee2dbcde47e704829158c467630ad6e22c5d57006b6dd715005c540ac35707c8eb6a4d1a74e72bc8c53e3ec0773f73c4b562fe99262da8621dedecb468304d8c4947640d6f1efefff2c49a2e1d8ef7c794a4eedf80983d744b5ba8d8d8819b26ea7c7a9d8f59388e817b4f42e0a7134f07358c45c5476e5ec71c7a89fd8476fa547a7fe97215faae397ea802f98a08e170af31dc727c693c992f45b0dea950e94b406d4c0015c960feee9d1b641b54f6d4a958cbb659472d28cb45e2bbdd97ca2bbab167f9062987f801cc8cb5d79f5e7ba0d4712756bf2588f0398e121fbbb425460f44cef9957fef5eda93e19a4a811bedf9b24b6a1fa61b5385e1cb3f733f6f104dd46905c2e4acc19669cdff73486d26c11054539d7471cc7a55a5a714a5c432f0132e3635bf5b30711f6c21617671140d3d573f1d03f8e742efcba561415fc92b119f359f4359a4e6827b10377bef137877e547d664d13dce5d377327f9718de3f6881955221abeb4b7d1a8049794e82f3776d0345282cd6c5ad50cdbe75a78b0af6f43b7233f043ef5f3b283f05e17b5678512a348768c975bb57677843d189d8e848b075a1ee5e191f0496fd2c9684ca6ab8162202c4bfd70d793402cd0b9bd67fba990d25e6b3798938f860ac60142f01d0c9228629fe515ddce0ba4654b93f0b32530dc8d221e0a5e1c737da885e311de16af026c2c6c9ede371cf54e75b63b0cd4a56a32d75c3f0efb01bd068fc47a49af4efe8c46693a030badd73c8f24b1dd3a4", 0x1000}], 0x2, &(0x7f0000002100)=[{0x88, 0x100, 0x42, "511b9533569cd934c36f1a8e34f13b7217d8767e2fecc31d8249566a96990f21ddafeb65e5faa4de27025a99bf1c05ef9ca77bd959531580e654456c89e5f645f2e658e6ec9781ee970e001e1f2941e92990980c18de38a58d1914a4901d6cd17a5d5011bb89736313ecd47c22514768412a"}], 0x88}}, {{&(0x7f00000021c0)=@isdn={0x22, 0x68, 0xff, 0xde, 0x8}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002240)="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", 0xff}, {&(0x7f0000002340)="a8f9062182315327e6b8cac3426a2b0f7c673eaf3c23", 0x16}, {&(0x7f0000002380)="c6ec6668d476c3dcee8f7a10ad7e22aad7fd7a95021584e765855076aec94e125bc91747670afed54c3461381cf270aac7", 0x31}, {&(0x7f00000023c0)="7a3e9ee6a0f640a500ebb6c0f3d16153650297d215d8792a18b3ebac814ba129b99c6f56ea0dd1d46cf651c01b3813958ecf37702622489dd544e24c6194c5bdef12d84cca77284d31bb895cda26f13311a70372ce3b50d621e137a2ec761f5a39ece1986cb293798676c713c79806c653cc22a3e9f428b78591fedfa12e1a75361bf0fcd2161d081f8d54312d67b50b30e84ef9fe321ad8100eac40", 0x9c}], 0x4, &(0x7f00000024c0)=[{0x48, 0x10d, 0x9, "6b9e28098f426c4968988fcd5f09d46fd78486c76cf55f17288dae29e79d30824f735028a2f453db7644edb50cccc851c75d1f9e9767"}, {0x1010, 0x29, 0x4a, "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"}, {0x70, 0x0, 0xfffffffd, "993dda9dee7065a05cf0dfc80d4385a6931ffcf727151a33604a86da25d325f54afd6f17ec58a0cb023d2993f6821088b79d194e4559da4de8a2a07e6277c275bb2a790e18c679a7b540ab5d0f701e54de8a89eb69799c41d73d01081856a8"}, {0xf8, 0x104, 0x200, "8d8c8f359b88785b312babfe0883d04bc786eabed0e3d76bd666e6c4270bf801fb26a3f01849c885f884be7f367360df37d0ca4dd8b6102cb7211f8310c925ea7481f66bf641b9d60cc432f76970d607a3004b2b66a393457af4fcb2d7c9a9884a6583fec4ec27deaec6a5fc5edf16905131089aa9a6c199167ce85db504e82f7dfe5168de0a713b226ef82daa078da37f6600b3264b06b27dd9d66bd43bfe5833dc64bb12553491e8cdce4351cf9709803426066c9cf42813165e2380d27af5b7644af55caf24d184b5a131611b037c396c87f5883603ea832c1f5a7743a53aa0530b"}, {0xd8, 0x10b, 0x10000, "6c3d4af48b16fd20b0954808fbc55ff9dfc77f213c0fea6bfc728114ef877c04af8984daeb31d4772deeb60cd9b8424bd8dac150b30657e103780b1ee254f8c43be2277349d65da49f40eedaf30b1962d1dc3b624b8677f21212f7a5025e7e00bda40a3c8d76cf75de3c45109866a595ccba2ebbab3ba2a5e5c3f61367d05835fb94f168463fefae943242d1cc915e9bf264c9fe6accc7a7d28fea688651c179cbfd14f6a179224ec7ab68d97e014b9f7cb4f5abb1e4bf74cdcbacae5fb6e43ad6a827b4752b"}, {0x1010, 0x115, 0x23086f3a, "728f5d0a71fb5ae82a06466e6373c7b2a5a168f7f8283f21403bf0ae47025b6afe2ba9c2532fce79fb26448518226bdba5a2b6459dcdd704b632d8a809f1e3dd14880e2436cbc9a95281a084cc04bdca1fab26d7c39d3e8452191b7287bf113c77048019d1073b9fae7937a5c39b507c7a2c156fa87d20c15e8eb107355a3605fdd3c2c61d3c81c518f51431b87ab342fb09ea9bea56df6bdbe6eb0b90f24093b4e8a7fb21dd45c9e1e42d2c808b8b11921612088caaeb010b69cc7fd8ebac3a31cb38736c1469b631abc82f653f3d800f9784e8c7559fb38d71c6426f36f355af7785e681bf15d8af85a44ceaa71a983ff65fb4717fa37557e8004abdd46c13dc53da01eed1ece55b5afb435136c523690ca5d9f2ceb05fd15a8445c0cb51d223e0c4d7f026d246aee4bb56affb29a670b1a88299be040a77545a20e9d335c010378b8314e01fa69cbfb20dce0f5e7fd23c9c2483594c9b24483904cfc2606ceef130db78f4ff5a88ce5287f97c48483f6288ac382c7f7f44e91a8bb005031895d1597ea6504472d1f9541d447f4fc21cfbf4735c66447c8b77eef3f9389bf051e574e70d6c6bcff358ea9a9514cc2bc58860d5e9d7e91e822330060641db3f18eaf8158098c8ce55042e0862ff5ff6108f70d7b45aef5cc24a0d990ba0a28806868996fabefaa1120c7183e77a7381cb7eed6423c6cfad3e551a70071963c6d3e19c447767930b46b01dfbdeae3db353cc016e3330a2b877baf6eda81b3430f030b47768dd3637b092d34f43d4c2f34c452f8b8258ff5048fa83370ba4a6da8b3026764e456d63c05c8f30c91088aaeb4a8060121a26ea50af094e294ab8d10e2f470d20dd4277a26ab79d779774060e57e82803b8163f96787d998954e74674e825dbdc07a57ba5896e32ae1be0a9ba4c17f64b7e54faa5a9a15e0f285d634b2a202a3e250f97fe2bfcbaf8b602bb9b77bd38844cf1bde80eca715aa751442f45a232dd25779898b9c9f3a156bd566b2e59a093a059275c070b646298055dc9d3558e1435200752d67bc613bee39d92f02174edda2ad687fd170176270d286a73790e416890b0926c829afb932bf6dce5e928ee62689e751230f5e78ae96e7f8b3f6d829de7d36440e95b2de59b44c774197bcd0791c4a877d44386362a716bd12cb04b9730aed6ec466edf253ce5d1eae597f6f2bbc54bc1a64d04352464fec64b6e31fe0081454bf25a84ef6e22ddb4083adcd13c13d126af7768c96a97e6d22ed84ed6ffc42451cf2c94b3fb58f81d6bbe99e0111dd0ffaa5806e3dcf0e045d02bd76b24f1ba58b76f6e6da830a0e74fa3848bc134e0372fcb7c5822f0accc53352c83a6798c3b96c4eea2ef90a7b7f2da5e5da5bc81b24479f9a56f5227c4ac00f1d7132a20b12450e3b15b2158be46b2f459b2ab7f40c974feafae348307d72fe058a91d2e7297ad164353d2b1cb4963e62b8612d4c27288dcd7d243e0d5fb6ac0b731bea2a31b92f54780f9fdef63f3c872faa91d72daf4fccf6ea1ca500a143ac7a9a3d01afabcbdf9b8f6f058364f771a456f04f15d4d8843eb10c66d2f5cfe89fe017669bd85fb41e9773000347f9ed3b6773c3b399a76b9205e52912c71171208eda5a575f24b2abdb6dd155eb0314d2747bea789dad03b8d86891e93ba030744d2795f2f73698e8ec83b60a6e246fd5675a0c4a6e1ba263eb75fe7f56f81c602639e97d5a763f15e314894f457ed42c33cf109d52018d5e96379cc92cee103d84b45f0e5f295d94e299e3fbbf87e46d2b8d4c10f34794114a64c78e985d704f1b0d77bfac12a016a4aac403f5b7bd216922bf8e4f2546787831853fd26895dc31fcb9db614df992d3e7139768f0a1ade8dc5ae077d2bfaa44acc537d7829e8794c7f9938edb3df6d0091ebc4f7ee649e31a0e81c71e3cb2123696a6678b707cbd8db868c58e1b339c8f5b0961ebf67287314a65ea50fe4b06803706db71c86a61bb72597668011fde7d26c0df978a8d7b1647ae9fb29769c28880ac6a94862fcfd34051669ff0d215f706eb68aacbecd909420ac34a88df38d8e86ced7e0467f9bc0931e2bd028481c6b6821d140bedad4894e0e3d71cd884503766d432eec07e78ec0366ad3142de180e58a2caef321a84aef48ebd671ca2e6f6e6a9264a3378d108b317da12171b48e9b1c6d109838d1e80647771a4df21717ff756cdf224ca2cec2bcd29443f82e3a0a2e5c832e1945d11016afb94fec55021e3967671e44fe3feaffeb2e861cfc09130572d1db94f88c490e379d6213f007691aa5509882cca3389533b4379ed2efb2cd4ca33e1a9f9a4e0f6830b3f7199ef11a57d5f026cb172f3854ec90dead5766643629162fc48d911a9336eeb2c738dd8047c1214ca8cb5f36a7f5e26c8c81be593ec48ed100ee91539faceb1de8cca0cab413aac043f951a5a8759105248dc3066daa97bebbd6f92d95e4f1879bad97d938e449ab7f7aff415a682e83665b62279e915534c68f179a07a5609ab600149f8e34f3c69a087a62b27a653a058e1550b090ba18d751b76deba4e0d8d09c830b9e3313fbd768bdaeaa68797e3aab0c5763afa25f3eaca3e2d5a87da771fbcdd90f605c795e36b603ac8908798b94be16b8ad39d719c04e1e782c432d6875f298dd76c28c6b74870b393908adc03047c49678662aaec4872aea9a3cbab625ecd957aa675de63c5162ee015df1695314802571b37eeb791fad634f90dbab01d4df8e1fa362af5dc67fce72a3ee44b3fdd56eac5f52ec90e7d01a721606d6f6e73711468f66ad867aea3452e5b4139863be8a1c3b1dd5e958f6b58d25f90895fb7b23f351b275e06d60ada6e2d85907bb9152e1bbfa10fa63fa6bd005560b70220b70018d5268cca6809a14c6bf0b24b69e4b4d01835abbb4ae0b3f6ef2c88c5ded31f70f55d86a70e23e14ecfc4439bd554c5c0de7852677fb2078f1bf82b0194f8550b68aeefee20eb5e9d65f285786fa87038105c44e7fa2da1e5336e9faff517a5be5c7e8a5f1ccc0999ef8bb04925fa975af947572bbfe26872b1fc4bfa6b3a4b9c409f970815abf2e936af5c054485c85c3ad2ff653001c3eeeb3f4878d7ce744b5b2bdd5780adcea6b8de4be0747b06ab39ceff96cfd1d318693f6adcea325062f2bf625261a845110e9f589c434da4f602e01fc95e21ae849ff5204b3ba937a4207350422ace2466bd3516ff931a53a22153f07fa01969b58aa1137870252742d64c56f310aef4e3c92d8caca60cffed38e41f91f452d8632ae8cabef6bb1f60e457cac605d249d45927f8c92ca97c8b5ca2cd29805c72f9b88aadc12f63a95078d628468d1644efb581ae4d7b8e0da847d190599e9b415848c5f3cf6142f7bc91c0d3fb0311c3f5858c5ff4bb0e13473bd18a012dd70a0726f943f0f3093bc7187fc332165679f0666cbd0170962471902b59c5257023dd50566c39964a9b9ff22e4e5fa008a24b77948b29d4529211bce730bf4f0371f17d402d757e4bd73f61f107604a53725de46c43d72651b8c31ddf07d5011b5c00cc60fe2621bdf42ac476b525e84e478d9b2526784d82b47f92e8054b186fb732117d4264e8750489dd2730587c974398a9c5d0e0cf6afb2c71af4ad404b7c06541389bf01dba75f658114bbe45498123b4547ef6a7a87ed14e32fd5a216ea4a974d277b07b6bde87a2bab9a3246aba907f58f656d65d7f68f1888c57fd3a26aa507c83cf047b96e2ded49c08634fe7bd590b116da426231fe23d7c2eebb718b3221e422ec7ca7f08a4b28898250f25c9cb6a851955b8da1a4f6ad742f41dd585e8816e4209c5a19d1070197ab0841d89cfd5cecbe21672abec3706388d41edd5aa073470418a00fe8047364d7b48ad518d3d89537005a6d076c91cb742b2c6245a3066af1161ee0952a4e72d70f3f492b0187632bbfa1a2f0dc3dbf537ac2d32bce3adfe36b1de0fab604f95e8d71670006d6dc6dfff104e58ccbdf03a5fafacd80492cb132fcdeddbd3f1bc8c49d8def499c4df4dc2a078e677daa9efe3ce2118e49faa9fef4caf449e75181855c561de8bd21acacf0e0feb932a69bc8e20453182d1767c0d9055a5487b9cf6e22defc7dd1929dc0468cfd6ee76805b3bb302a623ca1818c3870767bcf381f1259b61db2ad77ec84445cbbb71dc08e4a7f8de54692bb48cff1942f067b15459390d9b0796cee9d0177de96eb0d9b815f1ec565fc395200ed9c3046cc032195a5147635209fbff7e54c13cc00a486424855fc44ac12e8c6cbbccbf5049fb331dcca32c810741d74535d38e24ac7a1c9da4c144e91c421c7d478a0c5d4c138bfde9e7a4c7381d7240d8c39af6dc2f8ea96ad883b03dd2dc02b72e823f602d0843acad94191bebb91ccbf2ebcce3b8f2c7d85a954fe2bfe69d31ed74ff9badb2f8377169464f5cdd3d445eef8759d99d87df87d6ef20e0ba9fdf58db371bfba6f0f026da0b1273a0d1772a01f4f02c7044c7476f2853dd26d441fac0e122acbbd9dc6f7757151a61b097a4d53a550724e0a5df003452db42daa6dbe87665150073af3878374ac00201fc580acb7cbfae9e7fd35e079b55d365670a5ccdfac94d07fdaf35617121495621e9b541d8ef1dd063046971a438b3b9ed6d75ff48a27d634a4f2b3edfea744536d60c2a278cef40e3429bbdff595bace6c2f3fe4e272a90bb2e912ab7d83432efe366435384a0cddbbf91ac0bb85efc41c743d23d29aad756cc55c1498152d1b987a55b5c176fbb19d107c47fbafd2b0ac54580a40139f6cc7b1abdc6157be0a760fb38db90e56f256a3e4ce43d839f1b540a4fc6ffc2749e5f98444ce7b0a9a01da197f50c35f690acfeeeaddd86d0af5505e5e6aca8ca2da64c08ed332ae984cad138bbcc9caf97fd885be6cfba510d36f963af7d2f8aa617bd9c166da611d8a6b78ba0ced18ea3e47a0b08c13c0fa241fd534719b680bc6fab3b10c531d7de36d13b348b1478baf045592b893a1ced395172456ae0436bc4ef84491300f80fa918e7db5187155c28a3946a8467635e89d673db8be6285e8e5a228cd939632ad021b4c7f63d2c7d117e54bfe7e70e05f44036756cdef2154f11aba7fb26a3cd8e875e1a914e20272b1726ffc5ee0eae78e7ef468f253c6e36521f165700330e88f9f1fab0aedec80154270fd292b37ab3be475c578ecf56ca31765a668e5c62a64ad67f55a92d4d221fc62718fa77d8324d01b4fd4fe2a424b61aca66ea52c38b11e99ee9748124c2f63ec8d3c05cd6f9ba7cd66ec4c4110143d7a8b40cfebfecbe434d4cf4ff128cf6de7cc0fd756ab3edc38747bfd1b57dff8c7ea9a2b339a446ed7fc76e8dd82b97ff18479973d29f17f3e7e054f0e822476a739d49c1b1b263a6797a4b96126c09326f9beda7c3f82f7e0cdbc5364dd45fee546c9663cb595543338a2a660bac85f588504e907d779e1c7e04fe2acbb272ef76093e18f7bb462915933d32067eb0b5d45bb51401437dc0008804987f4259e711640b24e4aa930f7c35d0188f09e451686203e6f60277381925515a0d592c0c0f34057296e10711cbfd256a7ee8763d2ea962d013b67887f01a2cfff9a2e3595779eaa3ff8d8da92924b859b3abf935d5c781e518090bc5ead8e030fc3f70bc4434b477cdd232860dcbcdea3e5f4e38053c531842ba3c85430fb1935eaac133c63d7aad930c4bd2cfcd4e508eb46c9d59f57a42083f8a3d9a28918c242424752233312e3ea3d7d3c0749ffcfe608e2e2a2"}], 0x22a8}}, {{&(0x7f0000004780)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004800)="81fa015adc65e8b73c04cee6a791ac7df68bf907c38b5b8bc9c6cea1ad6d5a6e7a6baba281cd74eb2c297928db91b111b9e78a0161b42492d8b8405d6a906e60309c8e553b4cd1a3b591187ad50b112e6c47b88d759aebb2e7e9b526e2ea6d93c613a91d52eb727b74f3e4641ce6b7badebf3e6320b76e7178c8e9aff3aa980941e38555d205eab0493194e3a541b00c9d31f4588991cd76cd4285e51269015bb0f8cd5fa807e120b067699a7a8425056708ee6e82f3b8c199edd9c8b24a46fc5a8ae9398b5be9d80abdaec3cfeb56e70e84cc0a552efe01e00c01fafe27534cf36f444484ddd2a1929271ea9b64f1a52fd48f2900827e920be328548b0fe4", 0xff}, {&(0x7f0000004900)="2372c9e43c6fe53501898177e94ae74e0ad9b088a3c4f0b17fcc02fe70a444e125243b5dcfca62c63cb77f2f26d95fffe543dfabbff329ab2fc8375db527b9f3bc271c7cda5efa705df9bf91510187295b68d27acec984824e6cdfb3511013b3101eca2b2f40e51f8b5b869db2cd", 0x6e}, {&(0x7f0000004980)="9324296454435543c610d80de6b13f521ff29c6bd002d1", 0x17}], 0x3, &(0x7f0000004a00)=[{0x1010, 0x1, 0x7, "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"}, {0x98, 0x10e, 0x4, "a5b1001f5e2d909a1200b1ed391bc7ea5a8cb77cd62b4bc46c9326e6816ecd0df23edb60f0492d78cada3e82739e4d7723b0c5ee0c609a57245f032c2f4af0749df12d8ca67bbeb930d92f3bbe5ace5dba0ef1d107e24c6f0d1787323cd30b9b94322cd0db5743a2feed5b35d657028fbb313aea93e861d9437ee41775d0827040b482181fbe11a1"}], 0x10a8}}, {{&(0x7f0000005ac0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b40)="005c05b84816c588d92d71eee4c6b1e99322cd474a7cd3bf82a68d538cd420233a0ffb574dab10e5959992ffa6d8d9522e146430082450e38944d88d0099c9a03edbc2272870612cc716b628497a2f5dc748dc83f68c4ceafdfcd7e917cf9db43c02a4bacddb65dc6dbcda8053ea5fcae3ef0835f0df3fe20389d8f1011a2c15168796cfddb8493415", 0x89}], 0x1, &(0x7f0000005c40)=[{0x1010, 0x116, 0x1, "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"}, {0xa8, 0x11, 0x8, "8d57466d8ec28a727eaac9148544ee5137f4d605dc92e91e863137e26d63a977cc5812e4480dd4eabb304dec513a13894ea431c9f2ccf6840c022d0ab2b565944f2698d3ca6a7f6e36fec070a512190f900fc128639aa4bafc49ddfdad07a180be038d4b3099c700cca75a47d0ca93860294125bdfa2a5d75c331be371123720bd8a6bdecc809c82cae5446ab3fc7283cf04"}, {0x100, 0x3a, 0x40, "4426961ddabba700da067693b8bcc0e48b9cb86c622628cb7b1ee807bd9b2c733fd420f538c1c822ba3f2d8ed1429feff414f7441ebe8305849806f9026bdfd3f1ad1d125ff9368a4752bce6ea3a3f5b717000ea822b16c9cc4689a00896063b2df0270c434ace36ccb20b3efc4e26c68112ee3bdc0259ec34f68fd1fde1711dc9e5aec414b4b27107d702b25b1f2573d57f67713d3242c10172275b5f5db91d6544b21edccb3bfa8217e7efb76aa936e73587e0c76df4c99ce18642d88d1974b4fe942713d606339c2d60f0e7408eeb3ca74f617f8a6eafd103a6aeb48508550704806568ca033cb3"}], 0x11b8}}, {{&(0x7f0000006e00)=@ax25={{0x3, @bcast, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006e80)="c0a3fdd4154af75598e7dca6a41d3fdf7bfe6432b636f968768bd13d4d47ebde142d5cb8090bdcac1ed237a9aecb39648365c740015a428125c011bb37deeb4cfe2b0cf41ea164c5ec24f4c08d80dfc887a74d4592ce58a314269cd17864bc274f893c86d6e0d48a501af84dbea0eabfeb36e012f165420f17481802c37a98cabe07d6878ed8141f323fd6c98707a61504d65806234b90acc1c490228d42e8ceca912004a22e1b3adf05ae7f8ffeb8da7cb7af0984af14d80031c8758cce4e55307f3c1b8c50575ed207c6ecf26b2cf069ef52225e98d355a3376209ff6246c89842998d33f39a05c01bdf55a9b12e5b96", 0xf1}], 0x1}}, {{&(0x7f0000006fc0)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000008100)=[{&(0x7f0000007040)="60938d39356192b09a43e0b68b655dfa1ef247a55d39679ba932696f7942ff30d9117eca330912d4d260a3ca80ba05b9ec24ee4ebe55f3f5341aa905e520e7922545c4f57d9844e0bf7730c56894f6db75a6d980ae314b8add673c87c961adc4d94a8b19889fc2553ddb8be4f3caa7248d937c00fe90ef1943f761b2e2a6750da0c3a7e2ff0b5d1047e1381ccf439fdc809144f4f323ecf3dce701dda04b2914ec0e85cf073334900d0f6dfe9796d7a9a4", 0xb1}, {&(0x7f0000007100)="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", 0x1000}], 0x2, &(0x7f0000008140)=[{0x70, 0x105, 0x0, "baf3a306f77c9717b17757655fef6ad6fcc75ee2e57e767a3df5d8fc799280a61ed532571f0709212f64ab5186bc76f1c2eea9bb98c012898d8e3618f7960d9847e6a76191fd50131b5ec6fdba43cba98f647d1a77626a29c89cd8d0746807"}, {0xf8, 0x107, 0x7fffffff, "cc97b7e5fb73083dd8f7011cfc1eb68e80337b7ca396d8ae9ec77f8787ddb5f2ffaba118f2677f612639a5ca87dd0e722bda13eee2839cd290671fa28e66cffb7db7129f13e24a72a2b6c2dc05cee379958ecf8f31d6041e442074919e6b6d3565d71cc358f1c6a8012490d6af86ae56f919239f910a5d3fc3ab707d75c8fb25abaa3f5df26c1a938f2e4f839da551c8fa8e7a2fadc9c73e4d1e077655b0094204c35d1793a7da71375e5b1e2dd8b2fd555b38624d513aaaf2249183a96698f03161a7bd84595e4c4360d0dfaa9731051db6628a07065866c07c9f09fc77f926d2c8"}, {0x40, 0x114, 0x20, "289d92338fc917a8a91d1b22685ed8191ae3034b7f14cc125b57a9119c73e2b7efb6d553ae79338aa0f7961f6123"}, {0x88, 0x0, 0x800, "2f8dffcdaec9bd8a5a0029d047bbacb20468f13af263d11b11e16767133b6ce1c5cbc93390fdf8a60e1bf20259e1d89fa394f157d475a90e8092ea33af95c9f7b647a4a564d08c31fab852e6899005c36d30158eff9bfe7b4f4b0d454124498feca6d446831192a03d22d89b4b3895c11df556d334f3e354"}, {0xa8, 0x111, 0x7, "1a1a762e155e97e7790ba2437325eda28b66bef1ce2e78a1e0f278fe70cfd45e4425577f33701c8c57c6c682f3f2a302ed79b05a17643620ee1112f01ea3a6659ab73d8f1d2fb373fb4ac8999e9aaedbdf7d9407868efd819e65c6de068b039998e29bcef1175c96cb2632a245b377b11bbea34763413d92c99f3b21335b8f5632eab18eff5e833239efdfb0e8550a2cde12"}], 0x2d8}}, {{0x0, 0x0, &(0x7f000000a7c0)=[{&(0x7f0000008440)="cbd360ac38c62967d21b028f3ca18f7ae9a47036106a15ae051eeed2dfc53dc501ee76621fb197a5b0ed758a042a42fb0e8eca884368be35ce2b8219c38bdc9cd1454d09f12cfd13fa9c6b0e0d2a556239f0c8ddf7d9f70b4963ac530c10584fc2ec7d95aa3778e0d25ba2186c78e2d6cbcce0b2fe0a507723b986e4647a36b3aad2fd69eb744a7e783aed6d48c8489b4071fdd63e337a44dbb9ee52a5", 0x9d}, {&(0x7f0000008500)="ea4932e0168320f3868b1f012212f3b0509cdad92f6cc2addbf06746d122f2108b8ff2a30bd5f809f90c554704dbea36e3ebb60089f9af951d414934bf237904544f7f91ee88134890c656d44d80f89f1cd1a59388f4d82f602e62", 0x5b}, {&(0x7f0000008580)="276f40dfea7468469d6f106f4112ab23eed367e37c09c954e891c5ab341d723fec0f8eb5b7cc8eb97cb222e8d6de89b518eb3f3478165ab5d0f8c9afb6bb16a0559994d9cfbe0172f6be037df440a41d8c066d1900fabcf695ee4ded003d2a1f0cbdca4c2b35bebca4c03fda60a5f91a2c4a521cce56354ecb6937a7d14b27ed0bcd0a7a62aaaab551f41c888912155e3388993462032c59a5600c78d6ece9971356e1829646652ada4f8b5fcb81f3e201f2f63582c7a1337977c6ba7e0255294d8ebafe7ca00832feddc8521e7da469096c", 0xd2}, {&(0x7f0000008680)="65c9f977846fb8fe24767d7dca295cea26d05d57f3bb74c17ca4dbb0d0ca1ad27383928b01c141206d3983a1e6b12fc1c4372e5973e69dbd7fda684623b90879880e16217deca576c7a0a8a48d382dc18295cdee807460792634cfd5b835c058fd7f066a9870c52f391fc648e28a7b56ac72e90b02e37a3eb61a9ad28f89748ab7140b9fd5d1ec8a85fce8bb57dacdc538c0e55d68094f7c3cdeba99f5613a833b9fd46baadf2eac406b37e02d38c97fed07ccf37c56ac32d57669e8195cd403a51368ea1f1f9ea24d9ef1fb04cde73e5430", 0xd2}, {&(0x7f0000008780)="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", 0x1000}, {&(0x7f0000009780)="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", 0x1000}, {&(0x7f000000a780)="6d297cf313fde3411dd8570cafdc0958cb43f8be058919ef9197fb19e18f569395771cf926350e814dcc9f4ecbe5351c3e882eba6f27f83298", 0x39}], 0x7, &(0x7f000000a840)=[{0x98, 0x18, 0x5, "05e95c26059d17e6aa29cb22da41def4b7b2c72313cca94787b3eab08866e6b9d8eb9dfd287d7793b8e2ba0f32c313660bf45c1d3037db74738449c61e8739a6624c3fb9afa13b14d7e4569c39c52a34e414bb2f64f7254eb5337f088ef8035bb4b256da702d541d8bd4be388565d5ffa572c6e1d79240d18c71038140723ab85616"}, {0x28, 0x10e, 0x5, "603f96743fb89b395ec6d41590b71db5fad31b5e38de5c42"}], 0xc0}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f000000a900)=[{0xe0, 0x117, 0x0, "ab7429278016b134e9d7f82edeb0e61929f4bf7fd3df7e1b0d252e08dd09eecfdda6ffc1f07130fc28fcb282e9533c4c1bd6bdfaae8a2f8de0ac3edb042c2c9038b3788d3565842e89edbcb0f50c4ab8889c657b6e02e769c0bdc5e0581a7137f3c97c1c59a83b323bf5784827e60b502eb3834c65713acf75bedd578fc2956156a4b7e1fec5e53fe8ac485bf94c94201828b40aaa92bbb403364170a69a766bc0c86794115871f57106db65c2d8f7e7731810f537c7538e5f4d0dbf9fe32cf8b48a0ce6af584842227d0962"}, {0x1010, 0x84, 0xe35, "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"}], 0x10f0}}, {{&(0x7f000000ba00)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0xb6, 0x63, "79835c7c9cb0daa0ccfc0bbb55a3eea393f0bdb90a31e028a53e3e67850bcf1c653051a8a62a0f542f38cb530b197870f079c427f039c8c30588c0deba0660", 0x18}, 0x80, &(0x7f000000c200)=[{&(0x7f000000ba80)="1a4349361bfb77cdc275d8a0faf2cd36f9aa52b3f1185cad8b71c862e1dd74e9e33af090ded003313b2df7988cbfbb8af76203c8edea3b9d949770844a5ef002b4195f50df8358f59c3c3b3cf050181e3f26085738ddfeb40945e70b9b87d4629fff5556ba2e888e916039a0be29e9453de46234ef349c57db76966d29a801265a93968feb81", 0x86}, {&(0x7f000000bb40)="8b1305eaf4ea30e1ed48daf6e34ae69da0b4676723d6c2f7c2aef4bcd1ed6d1ae4e879de80e9e76e3ebcd1111d6f8179aedf672c3919c7eec18181227fd5324c64596c32768c9b2b282cdd80a136e946a907839d5d97f1df244ebc102e1d31319ba543fa7a176d040576e05b53e76510a6d60d72cf191ae1befc6c6b995b442a5f3a8891a164e4d70413482573ec4544487d972edb67480655b3634194f545ef7d515f000ac19ab7cdec6cf7049dbceb1c403619ec84ace3f809148618d8e7389625e4847b74eaa6c22e97f2accfb06e43dbac3fe7ac5412c2edda", 0xdb}, {&(0x7f000000bc40)="00dce0ec7934be8d58d3d3bed61e92a3024c005bd6e2a0264623e948b1746e3b160ec681c2434713cd9c4ed13533292bd65938a632adbf07423bb8cf308deed2f28ad69934d73b85b1bbfcba57d044f322620c9fcb169ed4391f66d662fa64a72a527b69fabd78b86d0f02624b12a920e58266e2384a3f4c6b27b9b881a5b5e3cefae83bb5985dfa17f90857cf542de8bf", 0x91}, {&(0x7f000000bd00)="aea00710993960b078147bdec27178f757cadffd59825d77baf7e41cb7c0c71014295e9e70a02da801ecb864aafe4f7a5dbfd319a6af8c608280a6c546ee96a761b330428dedc3e764dce77d61e4db5508fa1e75458a9efe6946a51d7588aa55219892018e2ef0f94992697a912547e3d59e0d1da6fe6476def3ad101d72a543ce57a9a87193c4639da622c3df2f4398e8969e2a1da926b2359cb00cd0ae7f4bcc203349c7e6fb9fb1b88c1fc81294749782c6dd46694410070e8ca2dc3871e235bbac9d24b11052748558d384839cad5ef500e4121d829ac59697bb83a0e9e993a3be9f1201a6924eccfdb4fc71966bcd", 0xf1}, {&(0x7f000000be00)="2e586f93af64ef9b816eaf4fa2d86f20f1d9a8fc13a0429a03a48399d02e8aee7ed7f531c19584fd577050e02391e4a6ec1a03df9939cc17691b1a33428ab6f9c998cd0b28a322a2ab5305d218ba56c4f9cafe4871b09dd7f7e193daa2dbcb9e479364a342b7c44d8d08bbe8c8d81339", 0x70}, {&(0x7f000000be80)="0a6a02a1e948d4c332e6c2fd77d99342381ebd7faebfdaa3de11b0065524fbb1c7b773e8f2009ac40443d81944603f7f305aa143dfaefb6f7ab2d41b4a0d16b23a384e75974466d364d048941ef0891493925e883c8e0ced41b47e2f1af008561f606aa08d7fbc25eb17f3490471f76fe67007295a1f85de738ffe1c4707fb65330e34d2adca", 0x86}, {&(0x7f000000bf40)="2cdbb68b3b61d3dbc578f8d30e3417c8188c3377ace727a0219d37e2265808e327de5e20dbee9300cc579465fd0f444fb06e03c40de4ae572c253dae50d3da4b9d9c4a51b6ee7d4ff14259b299cffe527d81d7212082514eb0de86f19d948fbb6a76b56dbe0121cd9d9e995d7216d2427ba9eb65d7a744ddb8be9686be05ff12b3a7d56cbbb47a41014f1f59aa0fe4d85c44606e17073c4324d72229ad0e55009de4caac05b05c34485e38", 0xab}, {&(0x7f000000c000)="4225b8741ba7312326e40d421ea5c38a517775d04a60d4ac141c81de6bea1fefbbf5fd624a234de0825e26fcd91a62d5efc3e0c29bd519547f35120d7abdff24fff342c19bbb97355a0c8d93cb088a631ec7092d2839f12dad9bd0be41a25b4995eecc60247d72370184935197c1e5a3a9af4bde6a7ae0f0f72faeae40131b983b3d9fd37c82d1ec400886252a19e899bca244b05215", 0x96}, {&(0x7f000000c0c0)="74eec3e1c04e39bd6dee5c3b5c535c80cc1beef755232f3bcb7fb2f10579901600b3a079085f4ce33194da96a74766fe356edf399c02f6b0a37106986a3dcdd805733cbbeef70fe523a4974ec287bf94147ace668974c4432763123e2a06e51265e6477ace7db2e16ebaf4a9c37703f8cee5e636300f7471e4008313623a96", 0x7f}, {&(0x7f000000c140)="d18fabae7f7319508809a1645bb67e1e22c8b3bee321a2b8fada24b78f18a11ca5aa98f505b30173e718c0d1ca1c37a9fa007b57c32943cc5b05fbfa1766b5aed1727a04f9ddd09b2578364fa368e6ea455585082fad6537617f150787ca93e31b8e25cdd3e45e2d7af95a83371057994e3bbfd040835331e9d7ed7a41d3b110af7f4a9ec70c4ca060f75a1047c38da9c071ab0a70e5ea48a5e877be", 0x9c}], 0xa, &(0x7f000000c2c0)=[{0xc8, 0x84, 0x0, "299deda030389eea83a06068300b10f2fa7295db67ca8d034536ac4646601274caa54eeb24052bb0eb0bc1d25b83bfeee904b0040e8656d38000587317c1a83a345eac5833c3436d3817620c6e4ce4706267c499d1966c7e43a946e2b6ec8eece9ea0a7f737f2732584eb0ae9126c126f5c555df9cb7cd3e7b73c3a3bb7ee61969f12bf3d23d793fcf58a74a0550e63d941d712dff6495e229e11199e8e1b8e802371f20fb73f7cc763604567153a0e5854c"}], 0xc8}}], 0x9, 0x8000) close(r0) 02:16:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000280)=0x30d6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @l2={0x1f, 0x0, @any, 0x3ff, 0x2}, @sco={0x1f, @none}, @l2={0x1f, 0x8, @fixed={[], 0x11}, 0x3, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='lo\x00', 0xfff, 0x1, 0x1}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000400)="54cb45467b3b94d92438cf2ead27e3bd1f589054a4efd6450785377cf89a2e22d30c787381a66fd7a93ee4b747c00add9c96d846673a2eef3da6a2d25a0a377fc2d5971cc54d7ea339a86202f374ef21d69111c2b6a41bb5b1f4915a4fc5f941b8cfc7efab9f27ac0bb6c814d3aced955438a4e46fc750a540d3fe6b11574f7e35b24bb87c7acb4e7f7166d703d29c60c9fd50b3e03976c7933c4d", 0x9b}, {&(0x7f00000004c0)="35bd24353d1da89ea2990f321751adddb5cc148efa66575e839573b6a41dc4e6676dd293fd04978e1a5d4d04a62e0917ad9c29ab5e966e50f7dd132713464e9995dd47b0d28d474f930f8f7e8b4d0b9cb6320f8ee06739120a168a0dc68fb9a7e71e00c5c85e2e9e6ce16706c3993acbeb10e3b2189e3d5d54ded9c3533b1bcb72e3e4e1edc0f31b023745d8e202ab78fa8a2973938e641766ba670e5b16fc33fc62099e3243ddd3cb47f7a1dd33d4f48f37b234fe5a556f8bd215dd5261996780e276923d19b74603da6fc9a90a1c4105d0c395", 0xd4}], 0x2, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x35}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private=0xa010101}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xec}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @dev={0xac, 0x14, 0x14, 0x20}}}}], 0x118}, 0x4008015) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) 02:16:22 executing program 4: unshare(0x44020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd7, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x3, 0x0, @descriptor="65864fdc3970d8c7"}}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2c4080, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = dup2(r2, r0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, 0x0) 02:16:22 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0x1ff9}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$llc(r1, &(0x7f0000000080)="4bb7aaeac289d67f2731e526a1f9ba3f5e26ec7ce0f67dc2a22a8822586adfc2976bd16c45fce8a53271d1e750704d73ea5c4fb991dfc9f4851707c2635bbdfc4d6094e097557aec0f7c2561c69df84985cf286c7576918d8bcd2466ee40286efc2315032238259ff6a3ba53954e2fb3acc25f4d6e93b94ef4232d0de712e3d5ff93fc9731413f9e70a66e54ae4524d547ec91412ac389f0efdee0adf60d84b82466b824e00e1bc5dd78b241f350397f419e23a1f36be931b506c98e3309612061e712faea4effb264ca6136295fd4bf5ba15ad01f7e3b518eb2", 0xda, 0x8000, &(0x7f0000000000)={0x1a, 0x102, 0x5, 0x2, 0x20, 0x5, @link_local}, 0x10) inotify_init1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 395.461398][T12179] IPVS: ftp: loaded support on port[0] = 21 02:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000200)={'dummy0\x00', 0x5ee19ef3, 0x5}) 02:16:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d706f6c3d629b7f303a", @ANYRESDEC]) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)) 02:16:22 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffe, 0x242541) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c}}], 0x20}, 0x0) 02:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, 0x0, &(0x7f0000000040), 0x80000) connect$netrom(r3, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$char_usb(r4, &(0x7f0000000240)="381ccf9c5616c6d106f86f6405ebb501ef859a8489fb67c157af563cf361eb951530ee65b9770fea934c3cfab28968d2ddac64f2a2fb92b14b373a2f9851c34230ed44f9f3230cbdee926ffee05839c964a9f2304bf42e9e87a31f61f88be167830886c2b8ffa0b72a7a999ddf08d402dac5fd117bea34748c458bbb9d4aa51702502aaae7077a858fbef57e4af94ac85d726dc7b67adc6326532d593bc0e209f5f0c2f709f9799370", 0xa9) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000000000061114c0000000000460000000000000095000000000000008920c6c9e8edde65d771e1995d6a0cc883830a3c9ca8256e7eb8f462a21a8987f71cd0f99043c1a54aa658ffb051f6fe46a7a2017297a3669c91eecf368acf1ac86491916ab7a2f7b89a3d4ac7776cb5861e4598082d74a66eae55902f7074686227f3708241b060cd5a4fd12b86d49c502178266dba873e1888bcbcabdf015cde309cceaebd1d5a77d71e9fac2c5bdbcc65af3d8bbf55afed1989dcf3586d920af6eef7dc"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 02:16:23 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7dfda65ca9620a40de61d957972ad94fd225f923fcc6c2251a4e753251e3cad66fa3e62cb78f745285e9174b552422772b921b8df77b1d9e5539d4641ba217d71df3283d4d092c36596ff207ff59a3abf9d1b801c7588bc3d127c3f65fd7c36a70491334dba90d1ca3f25e", @ANYBLOB="04002dbd7000ffdbdf250700000008000400ac1414bb08000500e000000114000300000000000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a64706b675f7661725f6c69625f743a73300008000500ac141433140006007465616d5f736c6176", @ANYRESOCT], 0x7c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x8000, "e6e2a86f5a37243d9611efa203196422529c353206edb2a3d3c6a9186f4a6403", 0x8, 0x401, 0x0, 0x10, 0x5}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 396.063581][T12215] tmpfs: Bad value for 'mpol' [ 396.188084][T12215] tmpfs: Bad value for 'mpol' [ 396.252804][T12179] IPVS: ftp: loaded support on port[0] = 21 02:16:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, r3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 02:16:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$fb(r4, &(0x7f0000000080)="6a58456ce4ad91b5ed483a18f9cf102adfeb03801d084f1baf47be65c5717c0129fcf2e523d1e069a25e5f10139a3779afb26ef3b10c17f8dee58cd8eb397bd239fc3c58f880fee7ad3ddea6e61b42b5aeeb0e7a63c2e93882f1ed7ae7af1c507767f8bc02a8db0ce6aaca026fa23fde5ff10b05a302a3c3c9dfa3855feb", 0x7e) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x3, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) [ 396.434695][T12239] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 396.637238][T12239] overlayfs: filesystem on './bus' not supported as upperdir 02:16:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_mtu=0x88000001}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x401, 0x3f, 0x0, 'queue0\x00'}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000001c0)=""/52, &(0x7f00000002c0)=0x34) r2 = gettid() tkill(r2, 0x12) pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x12c02, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000c00)=""/263, 0x1a, 0x107, 0x1}, 0x20) 02:16:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb0, 0x464, 0x2, 0x70bd29, 0x25dfdbff, "777c2f73cfe8005f1d940b0a475b0da3de08f6820a1bf1acc7ec7bcc46ccb4d99ba48f51b4a956d7eff58d21f342583f7031237b6ece637eb65eeff8cc5e385460b98907a1a537a36907e55e30e36869a5c6673a087d56659195ffee589a4cbc0176cbc5eb4c64ca5294ede3ebcc6d7c77c86da8a3b4f32e1ea5de17f9aa8a2c266f6a8ea6648c001117716b6446f8a8d33a21e1a23c8b72bdce5f0ea8e700", ["", ""]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) 02:16:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272eec66e29d53c53373a44667f2e79fb95a018bf180d73e09f14afb3353d6052a4366ba704ad30598e1b0edd3099987e09b41b2236a168e0dec96ea42d1d5273369bf89485b1f076e6db8d2d7428f4b4e586df7e1fc16a929f26b518a4b3a6163bda38bb73bbc9fc18193f4c8f77ec10ad33475dda7c1a592dea9c31b600679b3e33b318e4851254c5ca8f9a3384d2e18e28ec26652191dcddb5dd28fa2282d2a55b4bf8703f5a14ad87bbdc0796006280029ee2ed61942d"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r6}}]}, 0x28}}, 0x0) syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)="cef77d36d1a01bd92e6981767108ccefb57a198f1c548a0cfb75b48150415dcf7743babdc943d7b1d240fdb79dbe6e97ee7af21bc8e23f666ceac752444faf2169aa23363a86540245bdc30b3f62015a2caaa252ba1aaa9fb70ecf092fab57194d342e9586e985c26729ad7622cde2e88b33f2d08ae5b8970294c105708029ed60e9816e666f69dd0fe5f441dd7f13e065a5df1bdccdda4553ca4b3f9ae5a16c65", 0xa1, 0x20}], 0x2000000, &(0x7f0000000540)={[{@data_writeback='data=writeback'}, {@lockproto_dlm='lockproto=dlm'}, {@nosuiddir='nosuiddir'}, {@quota_account='quota=account'}, {@commit={'commit', 0x3d, 0x3}}], [{@fsmagic={'fsmagic', 0x3d, 0x4ecf}}, {@uid_lt={'uid<', r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x36, 0x62, 0x62, 0x61, 0x33, 0x32, 0x36], 0x2d, [0x64, 0x62, 0x61, 0x64], 0x2d, [0x38, 0x65, 0x61, 0x65], 0x2d, [0x39, 0x61, 0x62, 0x30], 0x2d, [0x64, 0x64, 0x39, 0x39, 0x66, 0x32, 0x37, 0x62]}}}]}) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xd}}, [@TCA_RATE={0x6, 0x5, {0x0, 0xf6}}, @TCA_RATE={0x6, 0x5, {0x8, 0x4}}]}, 0x34}}, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x412143, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000600)={0x1, 'netdevsim0\x00'}) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000380)) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180), 0x492492492492642, 0x0) 02:16:23 executing program 4: unshare(0x44020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd7, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x3, 0x0, @descriptor="65864fdc3970d8c7"}}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2c4080, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = dup2(r2, r0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, 0x0) [ 396.960146][ T8782] tipc: TX() has been purged, node left! [ 396.985526][T12282] IPVS: ftp: loaded support on port[0] = 21 [ 397.006076][T12287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.067645][T12286] IPVS: ftp: loaded support on port[0] = 21 02:16:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x319, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x8, 0x102, 0x5, {0x2, 0x1000, 0xffffffc1, 0x1ff}}) sendfile(r0, r1, 0x0, 0x100000080000000) [ 397.451399][T12287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.492953][T12328] debugfs: Directory 'loop0' with parent 'block' already present! [ 397.563301][T12287] gfs2: Unknown parameter 'fsmagic' 02:16:24 executing program 3: syz_emit_ethernet(0x146, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r0 = gettid() tkill(r0, 0x12) pidfd_open(r0, 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000080)={0xffffffff, [0x7f, 0x5, 0x3ff], [{0x9e06, 0x7f, 0x0, 0x1, 0x1}, {0x4, 0xffff5fef, 0x1, 0x1, 0x1, 0x1}, {0x80000001, 0x4, 0x0, 0x1}, {0xd61, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0x9d51, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x5, 0xfff, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x7ee6, 0x1, 0x1, 0x0, 0x1}], 0x8}) [ 397.658785][T12282] IPVS: ftp: loaded support on port[0] = 21 02:16:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0500000018000000000000001c51eb001c000000030000000e02000000000000000005040000000000000000000072434c8299515e95fded0b3e9bed7f376c9035ce860cf3a0c0aa2114aca62a656f0b10f89b8a3fb485682fdddcb902de6a52cb9eadd27900000000000000"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r6}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)={r6, 0x3}, &(0x7f0000000100)=0x8) rt_sigprocmask(0x2, &(0x7f0000000140)={[0xff]}, &(0x7f0000000180), 0x8) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x1, 0x1}, 0x40) 02:16:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create(0x10007fff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x5c}}, 0x4040008) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000400"}) r6 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) dup3(r3, r6, 0x0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x9, 0x50, r0, 0xac892000) r7 = shmget(0x3, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f00000000c0)=""/60) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 02:16:25 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="fe184115e441997d1da0e423e89e1c000000220000082cbd7000fedbdf68250a108008f3000001000000"], 0x1c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 398.053300][T12315] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 02:16:25 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$bt_l2cap(r5, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 02:16:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x4004551e, &(0x7f0000000040)=@usbdevfs_driver={0x7, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8108551b, &(0x7f0000000080)) 02:16:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@common=@uname={'uname', 0x3d, ')'}}]}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x400, 0x4) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x3f, 0x5, [0x1, 0x5, 0x7, 0x7], [0x7, 0x4], [0x9, 0x0, 0x0, 0xd85a], [0x3, 0x0, 0xdf2, 0x2]}) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x0, 0x0, 0x1010010, 0x0) 02:16:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="21020000000000008f00535a1f11080003"], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r3, 0x0, 0x100000002) 02:16:25 executing program 0: statfs(&(0x7f0000000080)='./file0\x00', 0x0) 02:16:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x5, 0x3) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000038000505d25a80648c63940d0124fc6b10000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 398.685595][ T29] audit: type=1804 audit(1594174585.621:14): pid=12409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir791060944/syzkaller.LkbFXv/221/cgroup.controllers" dev="sda1" ino=15827 res=1 02:16:25 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f0000000040)=[{0x0, 0xbf, 0xbe, 0x5}, {0x6, 0xff, 0x81, 0x80000001}, {0xfff, 0x2, 0x40, 0xff}, {0x100, 0x6, 0x81, 0xfffffffe}, {0x200, 0x98, 0x7a, 0x8}, {0x9, 0x6, 0x74, 0x9}]}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$netrom(r6, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 398.774900][T12412] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.937041][T12412] netlink: zone id is out of range [ 398.993750][T12412] netlink: zone id is out of range 02:16:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOBLANK(r4, 0x4611, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) read(r2, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_void(r6, 0x1, 0x1b, 0x0, 0x0) [ 399.057549][T12412] netlink: zone id is out of range [ 399.244758][T12406] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 02:16:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "0192070000ff2f1037bfbf6334b39014200100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x21, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x4db, 0x400}], 0x4810, 0x0) [ 399.360303][T12406] File: /root/syzkaller-testdir791060944/syzkaller.LkbFXv/221/cgroup.controllers PID: 12406 Comm: syz-executor.3 [ 399.461095][ T29] audit: type=1804 audit(1594174586.401:15): pid=12409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir791060944/syzkaller.LkbFXv/221/cgroup.controllers" dev="sda1" ino=15827 res=1 [ 399.558050][T12432] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 399.607909][T12412] netlink: set zone limit has 8 unknown bytes [ 399.625701][T12432] EXT4-fs (loop4): filesystem is read-only [ 399.639043][ T29] audit: type=1804 audit(1594174586.421:16): pid=12426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir791060944/syzkaller.LkbFXv/221/cgroup.controllers" dev="sda1" ino=15827 res=1 [ 399.693430][T12432] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 399.703526][T12432] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 399.713496][T12432] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 399.723462][T12432] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 399.781128][T12432] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0x4) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x48200, 0x0) flistxattr(r6, &(0x7f0000000040)=""/94, 0x5e) unshare(0x2040400) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r8, 0x8090ae81, &(0x7f0000000100)) 02:16:26 executing program 2: socket$kcm(0x10, 0x7, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x17, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000ee040000020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5ae64edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/216, 0xd8}, {&(0x7f0000000140)="7ab29f4a1564a6357805d2c95b8f49d0eeb2f9cd7091b90e47a9b14d8a86ee7ee6a4f70f8d31c14beb545edf2d3529332cfb735019d05b934b89f9154a8aab886421d95bfdf622254885e61d7e1d81fdfa2f60fdd1be6308a23228f02849237ebf2710b60168bd2a6db5686c5d8ea8032422e892fe3f136f9c02a7bbf11b05df", 0x80}, {&(0x7f0000000200)="2b46d04dace3b7b7121d0b8f21a7b720040a6e2bb00a4163e34f95dd1911bce5b50b5d22b6d7fd33853e7d9d5b2546113cb429bb172319a69db5fcb78d6246bcf2d0258e9e9a278ce9f8d0c509f4365cddb2f7e132d2efd2944a2c192f96ae75ad16d1c6b6eebb7e6ad30c81e97573a024a26b6871a714736068060187dc94f6bac946ca84ce84c1fc8398b55cf6170000", 0x91}], 0x3}, 0x0) 02:16:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getpid() getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f7264c2cc6ecf0b406c648480c6430ce1872c914b99558a9ec3d29c3d4a37faacd686591d461f278d43451e086beb53d53c259aa6b6e21e1a8e22f06d0e5f37b6c6015bf21275f3abdef9d468f9a5b4d4833f07b6310fd878432e98be0f5f8d532789c282879cff7e141ec48d1587768afef409"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r6, @ANYBLOB="f8ff0200ac1414aa"], 0x40}}, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000240)={0x6000, 0x3000}) fanotify_mark(0xffffffffffffffff, 0x0, 0x40001008, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x14000000, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c2a0000100001080000000000000000000000004552e17cc484159f4462933b81d8b4397c35c5a9e22e432ced6cb5427e78b30848d615b5c93213a73800d0d5bbbaf617a360624d37b84941db7c52c718a6564a60e31f4ada56d1d3fad529c8d83da6ec38852679fc1d91629ed9dafb1c6f7f18824e4c7c73f50b7d1fe57205175e20f8734890e678a1ebdcb6e477f5cf56c94689bee9f2c5f31459882d13b081cf9ecb92aae871219388f0dc39b50c57c72bbbab11eab992274e051c4329239512e094c133d5584790", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 02:16:27 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x2, [0x0, 0x0]}) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:16:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1002bf, 0x0, 0x32}, 0x9c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r7, 0x1, 0x30, 0x20, 0x7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={r8, 0x6a, "0ca8851bcef48119682d1f8f236fef2d17941db7aa6c9444c3b3455c743639011e4b7b4f25941090c22a9e95be9cac643c69ec135948acb68f33c242131e5edd7b82274c4fb07e232e1415c22d764a084f496420c79e73888bc2e88572b16869b162343905ed9f91520b"}, &(0x7f0000000100)=0x72) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:16:27 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000003c0)='./file0\x00', 0x98) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2040, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8801}, 0x80) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf25120000000500c200070000000500190000000000dbc22889c161d2feb6fa2510ae6b5dadf38155e09271c09dcb7d3ba664aaa1683961d94ea82c1df33182a25a70"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xfe34) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r1, &(0x7f0000000480)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 02:16:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500050000001ebba6addbdb3f7424e29088b871f01400"/40, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000c540)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) [ 400.188793][T12451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.255546][T12456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.466435][T12463] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 400.528615][T12470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:16:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x68, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'ip_vti0\x00', {0x3}, 0xde6f}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e6a, 0xcce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x81) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200000000400200) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 400.601249][T12472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.633968][T12451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.687634][T12456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.731332][T12470] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.761961][T12461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.858081][T12490] overlayfs: filesystem on './bus' not supported as upperdir 02:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000010) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x6, 0x5ec}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=r1, &(0x7f0000000500)=0x4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB='Lcon']) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b64bb723d2e2f66696c65312c75707065726469723d2e2f66696c65304207b2afc659b195be981a09520b55fdb7f019ab1f87b65d00dd157df6acd32d80644341f2bc1e144a9db9c64d27c31ffbbfb6b0e575b2a19f424f6dc97240fb69b7"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x400c050) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 02:16:27 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) madvise(&(0x7f0000bdd000/0x4000)=nil, 0x4000, 0xc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'geneve1\x00', 0x4080}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) clone(0xe386206, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x29, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_DIRENT(r1, &(0x7f0000000340)={0x170, 0xfffffffffffffff5, 0x4, [{0x0, 0xfffffffffffffff7, 0x1, 0x3f, '-'}, {0x1, 0x3, 0x10, 0x6, '/dev/mISDNtimer\x00'}, {0x2, 0x6, 0xe, 0x8, '/dev/swradio#\x00'}, {0x0, 0x8, 0x4, 0x2, '#)@$'}, {0x2, 0x8001, 0x2, 0x1, '\\U'}, {0x6, 0x0, 0x2, 0x0, ',$'}, {0x1, 0x2, 0xe, 0x40, '/dev/swradio#\x00'}, {0x4, 0x9, 0x7, 0x2, '-^+\'^#\''}, {0x2, 0x7, 0x6, 0x5, '\xfc+/\xc6\'['}, {0x5, 0x1, 0xe, 0x401, '/dev/swradio#\x00'}]}, 0x170) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket(0x21, 0x3, 0x8) [ 401.192535][T12503] overlayfs: unrecognized mount option "workd»r=./file1" or missing value 02:16:28 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ftruncate(r2, 0x8200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readlinkat(r6, &(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=""/177, 0xb1) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r7, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x32, 0x2b, 0x4, 0x4, 0x6, 0x69f, 0x6, 0x164, 0x1}}) write$P9_RSYMLINK(r2, &(0x7f00000000c0)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 401.333703][T12505] overlayfs: unrecognized mount option "workd»r=./file1" or missing value 02:16:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2ced, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x3, "a5"}]}}, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x100000}) 02:16:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="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", @ANYRES64, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x200480c5}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="281000000deeccbfcf258eb5a1", @ANYRES16=0x0, @ANYBLOB="08002dbd7000fddbdf25030000000c00080000800000000000000c000400ef000000000000000c0008000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4d61462af43b0fc7a35814e0be85b84f06bd0023b9b583ccd6053d996556adb622fcca51fda37fe391268fc938ed09c092fe50c6861d3fd0ef4f5ffad99276a4313f14997ba55a633a1cfaf934c6cb4272cd3a5bb4e5cece900268ba8f4787e2f9491e725d4c05d081a2233e36a8be038a5db786c7b87c98a5", 0x79, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x401, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c) socket(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 401.446745][ T29] audit: type=1804 audit(1594174588.382:17): pid=12513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 02:16:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000040)="6d69373107f9949d640940cb9f248506b3c94619e3235ad4b133d77b00a3d6a02ce43fca6fd270414a9ef296870f57550d", 0x31, 0x0, &(0x7f00000000c0)={0x1d, 0x0, @dev}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r2}) sendmsg$WG_CMD_SET_DEVICE(r3, 0x0, 0x4048010) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x48000, 0x1, 0x2}, 0x18) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/40) [ 401.562356][ T29] audit: type=1804 audit(1594174588.382:18): pid=12513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 [ 401.761062][ T29] audit: type=1804 audit(1594174588.392:19): pid=12513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 [ 401.792063][ T29] audit: type=1800 audit(1594174588.562:20): pid=12521 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16003 res=0 [ 401.825073][T12519] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:16:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000007000000000000", @ANYRESHEX, @ANYRESHEX=r3], &(0x7f0000000400)=""/266, 0x26, 0x10a, 0x8}, 0x20) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x40100) [ 401.885011][ T2501] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 402.003508][T12530] BPF:[1] FWD (anon) [ 402.017691][T12530] BPF:struct [ 402.033289][T12530] BPF: [ 402.042775][T12531] BPF:[1] FWD (anon) [ 402.045041][T12530] BPF:Invalid name [ 402.046861][T12531] BPF:struct 02:16:29 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRESDEC], 0xfffffffffffffe1e) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) r5 = dup(r1) write$P9_RGETATTR(r5, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0xc2}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) [ 402.066304][T12530] BPF: [ 402.066304][T12530] [ 402.066462][T12531] BPF: [ 402.122634][T12531] BPF:Invalid name [ 402.146057][T12531] BPF: [ 402.146057][T12531] [ 402.198539][T12537] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. [ 402.274176][ T29] audit: type=1804 audit(1594174589.212:21): pid=12539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 [ 402.297393][ T2501] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:16:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) r3 = gettid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_buf(r6, 0x29, 0xca, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) close(r4) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) fstat(r1, &(0x7f00000001c0)) sendfile(r4, r7, 0x0, 0x80001d00c0d0) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 402.333232][ T2501] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 402.365498][T12519] Process accounting resumed [ 402.369745][ T2501] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 402.397137][ T29] audit: type=1804 audit(1594174589.282:22): pid=12513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 02:16:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0xc06, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030700001e0000000140b0eb0cb1fcbfbf1ceb76910defe580e3b2eea2"], 0x18}, 0x1, 0x400000000000000}, 0x0) [ 402.489978][ T2501] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 402.524839][ T29] audit: type=1804 audit(1594174589.282:23): pid=12541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir299777163/syzkaller.MBG2nd/225/bus" dev="sda1" ino=15762 res=1 [ 402.529106][ T2501] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:16:29 executing program 2: openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1000058, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155c99) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCEXCL(r4, 0x540c) fchdir(r2) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3a61, 0x9}, 0x809c, 0x0, 0x0, 0x2, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYRESDEC=r1, @ANYBLOB="b8fff945ba9c48203ef48253792282b96a12b01600ba15abfa2778cb557648be10662146fe683020f269efe7534fe8be74d9f866e59f20dc515a792f3023b71fa83a15e7a3342d14b315e0264709cdd9e4605048ae468bc96a6600a1a29595365cc01536723d6dedbd3a7fe17cf55797c5590e9fc2ba09552c7725edf87c05ee16e2f8be13419f61345225bf5d7f8c0a3eb3b94954413a6797fbf315fbb5d327ed82233c5f23ef69023432cf38f5e67672f8f22c199940ce12b3cb2a77de610d1cf8923301ea3156e8b3c1746707369b2e6ecce619f5fd2638d271681a465e59a39707478d4bec9331d0656885b05c82fb3399b4", @ANYRES16=r0, @ANYRES16, @ANYRESDEC], 0x7b) sendfile(r5, r5, &(0x7f0000000240), 0x7ffe) [ 402.725117][ T2501] usb 5-1: config 0 descriptor?? 02:16:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0)=0x1ff, 0x4) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) [ 403.048087][T12560] ISOFS: Unable to identify CD-ROM format. 02:16:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x200, 0x4, 0x3, 0x7f, 0xa1}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x21, 0x1, 0x17f}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={r4, 0x81, 0x3, 0x2, 0x20, 0xf9c, 0x61f, 0x5, {r5, @in={{0x2, 0x4e24, @empty}}, 0x9, 0x8, 0x2, 0x1f, 0x400}}, &(0x7f0000000200)=0xb0) r6 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r6, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) [ 403.222403][ T2501] kone 0003:1E7D:2CED.0001: item fetching failed at offset 0/1 [ 403.273293][ T2501] kone 0003:1E7D:2CED.0001: parse failed [ 403.309137][ T2501] kone: probe of 0003:1E7D:2CED.0001 failed with error -22 02:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x1, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x400}, 0x8) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [{0x95a, 0x0, 0xff}, {0x37f, 0x0, 0x6}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140, 0x44, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r7, 0x309}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, r7, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xfffffd95, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x4}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008080) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.422337][ T2501] usb 5-1: USB disconnect, device number 2 02:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x12711, 0x3, 0x0, 0x1000, &(0x7f0000013000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="642e0f0d70070ff6d1baf80c66b86eb4878c66efbafc0cb88107ef0f01fa650f0f63849a0f09ba4000ec0fc77621f30f1b1a360f01c4", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB='\b\x00?\x00\x00\x00\x00\x00'], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8090100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xceb, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4880}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @dev}, @isdn, @nfc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) [ 404.010869][T12526] Process accounting resumed [ 404.045598][ T7133] minix_free_inode: bit 1 already cleared [ 404.199037][ T8861] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 404.253337][ T8782] tipc: TX() has been purged, node left! [ 404.419138][ T8782] tipc: TX() has been purged, node left! [ 404.569083][ T8782] tipc: TX() has been purged, node left! [ 404.579883][ T8861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.610836][ T8861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 404.652953][ T8861] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 404.728084][ T8861] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 404.808516][ T8861] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.850429][ T8861] usb 5-1: config 0 descriptor?? 02:16:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2d000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1f}}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = gettid() tkill(r3, 0x12) pidfd_open(0x0, 0x0) move_pages(r3, 0x2, &(0x7f0000000180)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000001c0)=[0x9, 0x7f, 0x401, 0x1, 0x8000, 0x1ff, 0x4], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r4 = dup(r2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x2, @mcast1, 0x4}, 0x0, [0x4, 0x1bb, 0x8, 0x7, 0xc2ca, 0x10000, 0xffffff01, 0x1ff]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readahead(r4, 0x8, 0x6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000040)=0x9, 0x4) 02:16:31 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x40096100, &(0x7f0000000200)) pipe(&(0x7f0000000180)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000300)={0x20, 0x4, [0xc8]}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e20, 0xe4, @remote, 0x1ff}}}, 0x38) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x9}, {}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000580)={{0x2, 0x4e23, @broadcast}, {0x0, @multicast}, 0x14, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 'macvlan0\x00'}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="257a694f6cf1a60400000074452b2ec2f0e8c927804908b9c3b47ebdb3e6b507c5d39598a85cf0599001010000000000008f8977fce796ca765a30405ffc131997527ae975fc206cf42596cddca4c1fb39c485b53365afbcf1e77ce17fb397872743f01277a6e962c87d2d7401ace4779d33b762fc6118120f34b44e930b0058620d64274bed7b43e3a7b1a175e48c12d5f86caa7f45e7c3175007aa73de1183c164c3aa03b59e60e671e6a62c1bb8af3f9f6407edde536566080b6654380f83f9"]) 02:16:31 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x11, 0x0, "f04505a8e31444e388a624003046afad4b8991ece4618a0224cf1ac833d39cb1bba905fe199450c485393f9a999207ae90f0b6aa2eff6556e65217944f490527ced1f2c9b1991207ba823ccd394c00be"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000180)={0x7f, 0xf9, 0x7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x18000) [ 404.899563][ T8861] usb 5-1: can't set config #0, error -71 [ 404.918312][ T8861] usb 5-1: USB disconnect, device number 3 02:16:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x3b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @local}, 0x3d, 0x9323, 0x8, 0x0, 0x7, 0x4000001c}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[], 0xb8}}, 0xc000) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 405.005440][T12624] FAT-fs (loop3): bogus number of reserved sectors [ 405.019680][T12624] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 405.029797][T12624] FAT-fs (loop3): Can't find a valid FAT filesystem [ 405.144425][T12624] FAT-fs (loop3): bogus number of reserved sectors [ 405.190861][T12624] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code 02:16:32 executing program 0: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'vxcan1\x00', {0x408}, 0x5}) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @empty, 0x3}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000080)=0x9, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x7, 0xfffffffb, @value=0x6}) r5 = dup(r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2e0242, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f00000000c0)) sendmsg(r3, &(0x7f00000003c0)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1, 0x3, {0xa, 0x4e20, 0x1, @mcast2, 0x4}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="fe57fed6ee6ab78dc2e0cf4bdc2182a354f72bc5acc93552535ee9b693985aeb554a7de97dbc08814b1e7a25f81df7c30d7dec7330747f69bde1b23e746adfe109ae74f4c8fe4d36504ddb5958d517032c856cb2a5abb66b91922ed50879661a3176d7c65ad976dbd84592c4dab282f39c80fd3054d242b1fae96323eecd0719cbe91e36f7794fd775537cb3dc3bd5f7cd1b88032a988e4e5498b51b845fd8f216930dc27d7dfb55ce9e9b125481f0b5c5c3fb62bdc9587efafd", 0xba}, {&(0x7f0000000340)="81c4cb0c94223a63adb6ea132b942c3adaaca9ef2e7b44645dbd8e3c26e2cb1f1d5e10948eacd5f8ab045553851ab3a83ac73217b48832e234e6e8ec0154378fd045dc75025889450d0154328794bd92f9cf1305d5d40fba4a4dd847d86793d6d92c05d2d873eab88244fa6182ea1dd6da24c892e5198ab1", 0x78}], 0x2}, 0xc000850) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000240)={0x80, 0x6001}) [ 405.255812][T12637] hfs: unable to parse mount options [ 405.291209][T12624] FAT-fs (loop3): Can't find a valid FAT filesystem [ 405.598633][T12651] hfs: unable to parse mount options 02:16:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000040)="fd77396b54c7688fe90e45c4061db954dae0e0f87bb39253e14bb97a6299381546c9a8088d6d0ba2e9c2059ebe54a82039477fb9ae00c26821a34b3f5b161315015c99", 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x8029, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) fcntl$setflags(r4, 0x2, 0x1) set_mempolicy(0x2, 0x0, 0x9) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf25050000000c00050003000000000000000c00080009000000000000000c000800040000000000000008000100000000000c00060001000000000000000800010000000000"], 0x60}, 0x1, 0x0, 0x0, 0xc044}, 0x10) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x101082, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="090000000000931bee7e267c0000000000001500000000000000000000000000000000000000000000000080000000000000"]) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0xf000000, 0xffffffffffffffff, 0x3000007}) 02:16:32 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r2 = gettid() tkill(r2, 0x12) pidfd_open(r2, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x4bdc, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0xd, 0x7ff, 0x1}, &(0x7f00000001c0)=0x40007, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r3, 0x0, 0xb, &(0x7f0000000040)='/dev/audio\x00', r4}, 0x30) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r5) dup(0xffffffffffffffff) socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) 02:16:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0xc010) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000280)={0x9b0000, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9c0903, 0x81bf, [], @p_u8=0x0}}) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r9, 0x0, 0x487, &(0x7f00000001c0), &(0x7f00000002c0)=0x30) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000009000128009000100766c616e000000008000028006000100000000000c0002001c0000000f00000006000500810000000600050081000000580003800c000100bd000000040000000c00010004000000010100000c00010003000000040000000c00010003000000060000000c00010004000000000000800c0001001f0000000020fe070c000100450000000400000008000500", @ANYRES32=r10], 0xc0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 406.323687][T12675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8008000}, 0x40805) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="442f404a955d3d400adc0308fdfab4c25b010440000000000000000000000090edf5fc45a1e89967dce95f90d24a7b7af43326889483aad01d4bbd4182766806a5db929cc884fcdf31679493aed755add7aee8a5dd32c5b7db2b8c0dfd11fde0e07be5b10078cb7be379134eca1fa6ee268909da39e5cfa6f1a2990e758a6fa4b0d1ab680aa275b220d051f68a0d139beeb665f22b5176697ed3c0824f2f66dfe0984f119ec0658675aba22234b5d9f3a956745b247342282e7745", @ANYRES32=r5, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c0005800800220002000000"], 0x44}}, 0x0) 02:16:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x600, 0x0, 0x80, 0x4, 0x0, {}, {}, {0x9}, {0xd0}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x9}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendto$inet(r3, &(0x7f0000000100)="c1d61c8a2dc292e77a511a561dabcd8b57d5c2c25ceae6a13b01818084a1771e24166af0a19d84fc4282abf0d4b9f5033c157dd6bb55a6a35056bcf3a9ec77db91a2d8991b7b31719e1e73a3c82b6d574bae7691f541c70c962b811067c211f9807d75489465b1c2cfc707b9bb5b2641fdaec0ca4deab9ca0ce6866ed541b551d8f9d5866c6c68d5b6", 0x89, 0x4001, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KDENABIO(r2, 0x4b36) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000080)={@bcast, @null, @default, 0x7, 0x100, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 02:16:33 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_vlan\x00', @broadcast}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x42482, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x68, r1, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x188, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) socket$kcm(0x10, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x282, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000002c0)=0x1, 0x4) 02:16:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32, 0xa57}, 0x9c) gettid() bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x17390}], 0x1) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x457, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e20, 0x2f, @empty, 0x4}}, 0xae58, 0x4}, &(0x7f00000001c0)=0x90) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400201) 02:16:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x3c43, 0x470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 02:16:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$cgroup_procs(r11, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) io_submit(0x0, 0x3, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x74, 0xffffffffffffffff, &(0x7f0000000180)="d69de7fab92df371d1d6beebd441804f714200dc950f023d126c741413d77c568f412b9b468fe98bd77119d220bd9238162c4548a283fe68133463346df020d3cc46ec13d33cdbbb4b", 0x49, 0x5, 0x0, 0x2, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x32, r7, &(0x7f0000000200)="5f550b9da8f25a206078178290fe6659b06c4af1d86cd71b5115440e92b772de50fc5844e1ff8a330874b792458a2c4acee22489cdda65875412157026e64808d6c70d7be1fb59c80cb0f4530d801de1c1e9bb20a8031a85bac404cb6a", 0x5d, 0x7, 0x0, 0x1, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0xffff, r12, &(0x7f0000000300)="a7cdf1ed97b80e0468df00fbd19005cb21576a287b22b0bf4747630bbf9daccf7f09554457a260d879c641293a5f7c372b2226508560e630ca3873e9f3322ab6459dca18826c5e08ba322f6a0643a42c01562e48318de7271fcfa483480711735f34d4fc400a71f353799691d5ddd24f87737c0cd81ee1ca252f81bffee8936b1593398b93e352822bcd2a70", 0x8c, 0xfff, 0x0, 0x3, r1}]) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 02:16:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) clock_gettime(0x2, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x1000, 0x3, 0x4, 0x0, 0x0, {r2, r3/1000+60000}, {0x4, 0x2, 0x5, 0x1, 0x7, 0x4, "e76374b0"}, 0x1, 0x4, @planes=&(0x7f0000000080)={0x6, 0x8, @userptr=0x6, 0x5}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x7}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 02:16:35 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5f121001f603e481fb08fa717472bfb2fe18fe572126cccdf7616e733d66642c7266646e6f3d82a75f2ed64c4e886f6df7639950dbbeb2321978bc3ca3828000dba876c49c2c2d4d4ce6d0b3b17d01058eda1b7fb44b1994676853ef3024", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x3c7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000380)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$caif(r3, &(0x7f0000000000)=@util={0x25, "c29846a278ff9a3409ab84b2c86dc837"}, 0x18) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000020000000000000c0000000400000000000400000000040000005f00000000"], 0x0, 0x28}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x78) 02:16:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf7a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000000}]}, 0x74}, 0x1, 0x0, 0x0, 0x40054}, 0x20004000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@broadcast}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x33, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r9}, @WGDEVICE_A_IFNAME={0x0, 0x2, 'wg0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc040}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='::A:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:16:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$netlink(r3, &(0x7f00000000c0)=@unspec, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x74}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000d19abb2423df0d923100030500000700000000000000000014000100100001"], 0x28}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:16:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000003c340012800a0001006366687369000000240002800800040000000000080003000000000008000600000000000800010000000000"], 0x54}}, 0x0) 02:16:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x49}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, r7}, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d6, 0x33}, 0x0, @in=@broadcast, 0x1, 0x4, 0x0, 0x6, 0x7}}, 0xe8) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r9, 0xb, 0x0, 0x3ff, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 02:16:35 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000005f0000ff010000000023000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r1, @ANYBLOB="0000000002faa0b580742175b76b4f75dd386e9b9b3303f26c08dec5ad1d7fe44d6fb4bd86d4eb4586c948d8f154bfeb69ebc324573bc1da74732e4ed1a04594b69df1200700495ae7fd07edfba10b7842d738588201888052c611b823b24282ffddeb72dca791f424271d77fdbccb279711bcbb218867c0b3b77b7bd582f8723f48affd60167e0752ffb13b652c99f05c6f3855a4cd73c0c69b70728f67368e00000600"/173]) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x40000, 0x130) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = open(0x0, 0x968c2, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, 0x0) dup(0xffffffffffffffff) fallocate(r3, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001f2000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x3, 0x0) [ 407.770515][T12723] SET target dimension over the limit! [ 408.479029][T12733] ceph: No mds server is up or the cluster is laggy [ 408.568522][T12742] SET target dimension over the limit! [ 408.817800][T12753] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 409.098283][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 409.098298][ T29] audit: type=1804 audit(1594174596.032:25): pid=12758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434849017/syzkaller.hOWZPO/224/bus" dev="sda1" ino=16384 res=1 [ 409.255664][ T29] audit: type=1804 audit(1594174596.192:26): pid=12758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir434849017/syzkaller.hOWZPO/224/bus" dev="sda1" ino=16384 res=1 [ 409.260478][ T29] audit: type=1800 audit(1594174596.202:27): pid=12760 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16384 res=0 [ 411.058689][ T8782] tipc: TX() has been purged, node left! [ 430.787173][ T0] NOHZ: local_softirq_pending 08 [ 492.854474][ T0] NOHZ: local_softirq_pending 08 [ 554.921635][ T1147] INFO: task syz-executor.0:12690 blocked for more than 143 seconds. [ 554.921665][ T1147] Not tainted 5.8.0-rc3-syzkaller #0 [ 554.921671][ T1147] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 554.921677][ T1147] syz-executor.0 D28752 12690 6798 0x00000004 [ 554.921778][ T1147] Call Trace: [ 554.921912][ T1147] __schedule+0x8e1/0x1eb0 [ 554.921935][ T1147] ? io_schedule_timeout+0x140/0x140 [ 554.921956][ T1147] schedule+0xd0/0x2a0 [ 554.921973][ T1147] schedule_preempt_disabled+0xf/0x20 [ 554.921987][ T1147] __mutex_lock+0x3e2/0x10d0 [ 554.922085][ T1147] ? get_fb_info.part.0+0x18/0x80 [ 554.922100][ T1147] ? fb_open+0xd3/0x430 [ 554.922119][ T1147] ? mutex_lock_io_nested+0xf60/0xf60 [ 554.922142][ T1147] ? __mutex_unlock_slowpath+0xe2/0x610 [ 554.922195][ T1147] ? lock_downgrade+0x820/0x820 [ 554.922285][ T1147] ? kobject_get_unless_zero+0x15a/0x1e0 [ 554.922305][ T1147] fb_open+0xd3/0x430 [ 554.922322][ T1147] ? get_fb_info.part.0+0x80/0x80 [ 554.922370][ T1147] chrdev_open+0x266/0x770 [ 554.922392][ T1147] ? cdev_device_add+0x210/0x210 [ 554.922473][ T1147] ? security_file_open+0x1f5/0x3f0 [ 554.922534][ T1147] do_dentry_open+0x501/0x1290 [ 554.922548][ T1147] ? cdev_device_add+0x210/0x210 [ 554.922592][ T1147] path_openat+0x1bb9/0x2750 [ 554.922615][ T1147] ? path_lookupat+0x830/0x830 [ 554.922662][ T1147] ? cache_grow_end+0x46/0x170 [ 554.922704][ T1147] ? lock_is_held_type+0xb0/0xe0 [ 554.922722][ T1147] do_filp_open+0x17e/0x3c0 [ 554.922737][ T1147] ? may_open_dev+0xf0/0xf0 [ 554.922776][ T1147] ? do_raw_spin_lock+0x120/0x2b0 [ 554.922790][ T1147] ? rwlock_bug.part.0+0x90/0x90 [ 554.922809][ T1147] ? _raw_spin_unlock+0x24/0x40 [ 554.922846][ T1147] ? __alloc_fd+0x28d/0x600 [ 554.922867][ T1147] do_sys_openat2+0x16f/0x3b0 [ 554.922899][ T1147] ? __might_fault+0x190/0x1d0 [ 554.922912][ T1147] ? build_open_flags+0x650/0x650 [ 554.922942][ T1147] ? _copy_to_user+0x126/0x160 [ 554.923005][ T1147] ? put_timespec64+0xcb/0x120 [ 554.923021][ T1147] ? ns_to_timespec64+0xc0/0xc0 [ 554.923038][ T1147] __x64_sys_openat+0x13f/0x1f0 [ 554.923051][ T1147] ? __ia32_sys_open+0x1c0/0x1c0 [ 554.923067][ T1147] ? lock_is_held_type+0xb0/0xe0 [ 554.923082][ T1147] ? do_syscall_64+0x1c/0xe0 [ 554.923097][ T1147] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 554.923115][ T1147] do_syscall_64+0x60/0xe0 [ 554.923130][ T1147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 554.923148][ T1147] RIP: 0033:0x45cb29 [ 554.923154][ T1147] Code: Bad RIP value. [ 554.923162][ T1147] RSP: 002b:00007fb53cd3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 554.923175][ T1147] RAX: ffffffffffffffda RBX: 00000000004f86e0 RCX: 000000000045cb29 [ 554.923184][ T1147] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 554.923192][ T1147] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 554.923200][ T1147] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 554.923209][ T1147] R13: 00000000000007c1 R14: 00000000004caafb R15: 00007fb53cd3f6d4 [ 554.923234][ T1147] INFO: task syz-executor.5:12702 blocked for more than 143 seconds. [ 554.923242][ T1147] Not tainted 5.8.0-rc3-syzkaller #0 [ 554.923247][ T1147] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 554.923254][ T1147] syz-executor.5 D28760 12702 7262 0x00000004 [ 554.923275][ T1147] Call Trace: [ 554.923292][ T1147] __schedule+0x8e1/0x1eb0 [ 554.923312][ T1147] ? io_schedule_timeout+0x140/0x140 [ 554.923325][ T1147] ? __lock_acquire+0x16e3/0x56e0 [ 554.923345][ T1147] ? __down+0x13a/0x2a0 [ 554.923358][ T1147] schedule+0xd0/0x2a0 [ 554.923374][ T1147] schedule_timeout+0x1d8/0x250 [ 554.923389][ T1147] ? usleep_range+0x170/0x170 [ 554.923404][ T1147] ? lock_downgrade+0x820/0x820 [ 554.923422][ T1147] ? _raw_spin_unlock_irq+0x1f/0x80 [ 554.923436][ T1147] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 554.923492][ T1147] ? trace_hardirqs_on+0x5f/0x220 [ 554.923509][ T1147] __down+0x183/0x2a0 [ 554.923524][ T1147] ? do_raw_spin_lock+0x120/0x2b0 [ 554.923538][ T1147] ? __down_timeout+0x2a0/0x2a0 [ 554.923549][ T1147] ? rwlock_bug.part.0+0x90/0x90 [ 554.923567][ T1147] ? lockdep_hardirqs_off+0x66/0xa0 [ 554.923633][ T1147] ? vcs_release+0x60/0x60 [ 554.923645][ T1147] down+0x57/0x80 [ 554.923661][ T1147] console_lock+0x25/0x80 [ 554.923673][ T1147] vcs_open+0x62/0xc0 [ 554.923686][ T1147] chrdev_open+0x266/0x770 [ 554.923700][ T1147] ? cdev_device_add+0x210/0x210 [ 554.923717][ T1147] ? security_file_open+0x1f5/0x3f0 [ 554.923735][ T1147] do_dentry_open+0x501/0x1290 [ 554.923749][ T1147] ? cdev_device_add+0x210/0x210 [ 554.923769][ T1147] path_openat+0x1bb9/0x2750 [ 554.923792][ T1147] ? path_lookupat+0x830/0x830 [ 554.923804][ T1147] ? cache_grow_end+0x46/0x170 [ 554.923826][ T1147] ? lock_is_held_type+0xb0/0xe0 [ 554.923845][ T1147] do_filp_open+0x17e/0x3c0 [ 554.923859][ T1147] ? may_open_dev+0xf0/0xf0 [ 554.923879][ T1147] ? do_raw_spin_lock+0x120/0x2b0 [ 554.923893][ T1147] ? rwlock_bug.part.0+0x90/0x90 [ 554.923912][ T1147] ? _raw_spin_unlock+0x24/0x40 [ 554.923924][ T1147] ? __alloc_fd+0x28d/0x600 [ 554.923944][ T1147] do_sys_openat2+0x16f/0x3b0 [ 554.923955][ T1147] ? __might_fault+0x190/0x1d0 [ 554.923969][ T1147] ? build_open_flags+0x650/0x650 [ 554.923986][ T1147] ? put_timespec64+0xcb/0x120 [ 554.924001][ T1147] ? ns_to_timespec64+0xc0/0xc0 [ 554.924018][ T1147] __x64_sys_open+0x119/0x1c0 [ 554.924031][ T1147] ? do_sys_open+0x140/0x140 [ 554.924062][ T1147] ? __x64_sys_clock_gettime+0x165/0x240 [ 554.924079][ T1147] ? do_syscall_64+0x1c/0xe0 [ 554.924093][ T1147] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 554.924111][ T1147] do_syscall_64+0x60/0xe0 [ 554.924125][ T1147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 554.924140][ T1147] RIP: 0033:0x416921 [ 554.924145][ T1147] Code: Bad RIP value. [ 554.924153][ T1147] RSP: 002b:00007f0a6cd7a7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 554.924166][ T1147] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000416921 [ 554.924174][ T1147] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f0a6cd7a850 [ 554.924182][ T1147] RBP: 000000000078c040 R08: 000000000000000f R09: 0000000000000000 [ 554.924191][ T1147] R10: 00007f0a6cd7b9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 554.924199][ T1147] R13: 0000000000000c64 R14: 00000000004cebf1 R15: 00007f0a6cd7b6d4 [ 554.924219][ T1147] [ 554.924219][ T1147] Showing all locks held in the system: [ 554.924237][ T1147] 1 lock held by khungtaskd/1147: [ 554.924242][ T1147] #0: ffffffff89bc1180 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 554.924303][ T1147] 1 lock held by in:imklog/6485: [ 554.924307][ T1147] #0: ffff88809ffc45f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 554.924350][ T1147] 2 locks held by syz-executor.0/12686: [ 554.924359][ T1147] 1 lock held by syz-executor.0/12690: [ 554.924364][ T1147] #0: ffff8880a39f9078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 554.924391][ T1147] [ 554.924396][ T1147] ============================================= [ 554.924396][ T1147] [ 554.924403][ T1147] NMI backtrace for cpu 0 [ 554.924416][ T1147] CPU: 0 PID: 1147 Comm: khungtaskd Not tainted 5.8.0-rc3-syzkaller #0 [ 554.924424][ T1147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.924428][ T1147] Call Trace: [ 554.924441][ T1147] dump_stack+0x18f/0x20d [ 554.924460][ T1147] nmi_cpu_backtrace.cold+0x70/0xb1 [ 554.924525][ T1147] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 554.924540][ T1147] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 554.924578][ T1147] watchdog+0xd7d/0x1000 [ 554.924598][ T1147] ? reset_hung_task_detector+0x30/0x30 [ 554.924651][ T1147] kthread+0x3b5/0x4a0 [ 554.924663][ T1147] ? __kthread_bind_mask+0xc0/0xc0 [ 554.924675][ T1147] ? __kthread_bind_mask+0xc0/0xc0 [ 554.924739][ T1147] ret_from_fork+0x1f/0x30 [ 554.924760][ T1147] Sending NMI from CPU 0 to CPUs 1: [ 554.925433][ C1] NMI backtrace for cpu 1 [ 554.925440][ C1] CPU: 1 PID: 12686 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 554.925446][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.925450][ C1] RIP: 0010:write_comp_data+0x78/0x80 [ 554.925461][ C1] Code: 00 00 4e 8d 0c dd 28 00 00 00 4c 39 ce 72 1b 49 83 c0 01 4a 89 7c 08 e0 4e 89 54 08 e8 4a 89 54 08 f0 4a 89 4c d8 20 4c 89 00 0f 1f 80 00 00 00 00 48 8b 0c 24 40 0f b6 d6 40 0f b6 f7 31 ff [ 554.925465][ C1] RSP: 0018:ffffc90004fa7548 EFLAGS: 00000297 [ 554.925472][ C1] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c646a4 [ 554.925477][ C1] RDX: 0000000000000045 RSI: ffff88803e9f0040 RDI: 0000000000000004 [ 554.925482][ C1] RBP: 0000000000000045 R08: 0000000000000001 R09: ffff8880a39eea5f [ 554.925487][ C1] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a0045 [ 554.925492][ C1] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f09c9753 [ 554.925498][ C1] FS: 00007fb53cd60700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 554.925502][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 554.925507][ C1] CR2: 00007f8762043b04 CR3: 0000000092cdb000 CR4: 00000000001406e0 [ 554.925512][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 554.925517][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 554.925520][ C1] Call Trace: [ 554.925523][ C1] vga16fb_fillrect+0x9d4/0x193b [ 554.925526][ C1] ? memcpy+0x39/0x60 [ 554.925529][ C1] bit_clear_margins+0x2d5/0x4a0 [ 554.925532][ C1] ? bit_bmove+0x210/0x210 [ 554.925536][ C1] ? vga16fb_update_fix+0x4a0/0x4a0 [ 554.925539][ C1] fbcon_clear_margins+0x1d5/0x230 [ 554.925542][ C1] fbcon_switch+0xb6e/0x16c0 [ 554.925546][ C1] ? fbcon_scroll+0x3600/0x3600 [ 554.925549][ C1] ? fbcon_cursor+0x52b/0x650 [ 554.925553][ C1] ? kmalloc_array.constprop.0+0x20/0x20 [ 554.925556][ C1] ? is_console_locked+0x5/0x10 [ 554.925559][ C1] ? fbcon_set_origin+0x26/0x50 [ 554.925563][ C1] redraw_screen+0x2ae/0x770 [ 554.925566][ C1] ? vga16fb_update_fix+0x4a0/0x4a0 [ 554.925569][ C1] ? vc_init+0x440/0x440 [ 554.925572][ C1] ? fbcon_set_palette+0x3a8/0x490 [ 554.925576][ C1] fbcon_modechanged+0x575/0x710 [ 554.925579][ C1] fbcon_set_all_vcs+0x3b6/0x470 [ 554.925582][ C1] fbcon_update_vcs+0x26/0x50 [ 554.925585][ C1] fb_set_var+0xae8/0xd60 [ 554.925588][ C1] ? fb_blank+0x190/0x190 [ 554.925591][ C1] ? lock_release+0x8d0/0x8d0 [ 554.925595][ C1] ? lock_is_held_type+0xb0/0xe0 [ 554.925598][ C1] ? do_fb_ioctl+0x2f2/0x6c0 [ 554.925602][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 554.925606][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 554.925609][ C1] ? trace_hardirqs_on+0x5f/0x220 [ 554.925612][ C1] do_fb_ioctl+0x33f/0x6c0 [ 554.925616][ C1] ? fb_set_suspend+0x1a0/0x1a0 [ 554.925619][ C1] ? tomoyo_execute_permission+0x470/0x470 [ 554.925623][ C1] ? __might_fault+0x11f/0x1d0 [ 554.925627][ C1] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 554.925630][ C1] ? do_vfs_ioctl+0x27d/0x1090 [ 554.925639][ C1] ? __fget_files+0x294/0x400 [ 554.925642][ C1] fb_ioctl+0xdd/0x130 [ 554.925645][ C1] ? do_fb_ioctl+0x6c0/0x6c0 [ 554.925648][ C1] ksys_ioctl+0x11a/0x180 [ 554.925651][ C1] __x64_sys_ioctl+0x6f/0xb0 [ 554.925654][ C1] ? lockdep_hardirqs_on+0x6a/0xe0 [ 554.925657][ C1] do_syscall_64+0x60/0xe0 [ 554.925661][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 554.925664][ C1] RIP: 0033:0x45cb29 [ 554.925667][ C1] Code: Bad RIP value. [ 554.925671][ C1] RSP: 002b:00007fb53cd5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 554.925679][ C1] RAX: ffffffffffffffda RBX: 00000000004e55e0 RCX: 000000000045cb29 [ 554.925684][ C1] RDX: 0000000020000340 RSI: 0000000000004601 RDI: 0000000000000003 [ 554.925689][ C1] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 554.925694][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 554.925699][ C1] R13: 00000000000002fd R14: 00000000004c58a5 R15: 00007fb53cd606d4 [ 554.951418][ T1147] Kernel panic - not syncing: hung_task: blocked tasks [ 554.951436][ T1147] CPU: 0 PID: 1147 Comm: khungtaskd Not tainted 5.8.0-rc3-syzkaller #0 [ 554.951444][ T1147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.951448][ T1147] Call Trace: [ 554.951469][ T1147] dump_stack+0x18f/0x20d [ 554.951579][ T1147] panic+0x2e3/0x75c [ 554.951593][ T1147] ? __warn_printk+0xf3/0xf3 [ 554.951611][ T1147] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 554.951625][ T1147] ? preempt_schedule_thunk+0x16/0x18 [ 554.951639][ T1147] ? watchdog.cold+0x5/0x16b [ 554.951649][ T1147] ? watchdog+0xa82/0x1000 [ 554.951664][ T1147] watchdog.cold+0x16/0x16b [ 554.951680][ T1147] ? reset_hung_task_detector+0x30/0x30 [ 554.951694][ T1147] kthread+0x3b5/0x4a0 [ 554.951706][ T1147] ? __kthread_bind_mask+0xc0/0xc0 [ 554.951718][ T1147] ? __kthread_bind_mask+0xc0/0xc0 [ 554.951732][ T1147] ret_from_fork+0x1f/0x30 [ 554.953769][ T1147] Kernel Offset: disabled