00400)='veth0_virt_wifi\x00', 0x768, 0x0, 0x7fff}) 21:14:57 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:14:57 executing program 2: connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) 21:14:57 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r0, r1) 21:14:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x300}, 0x0) [ 1135.183955][ T5663] IPVS: length: 4096 != 24 21:14:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfec00000) 21:14:57 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) fanotify_mark(r2, 0x1, 0x40000009, r3, &(0x7f0000000080)='./file0\x00') syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x10001, 0x8001) 21:14:57 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, 0x0, 0x1) inotify_rm_watch(r0, r1) 21:14:57 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) bind$ax25(r1, &(0x7f0000000080)={{0x3, @null, 0x8}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x48) prctl$PR_SVE_SET_VL(0x32, 0x2a21f) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fa) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x28c, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2200000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1e2bc064}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in6={0xa, 0x4e22, 0x0, @private2, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xce27}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0xffca, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe0000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x196a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbd5a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) 21:14:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x818}, 0x0) 21:14:57 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 1135.453768][ T5679] IPVS: length: 4096 != 24 [ 1135.484619][ T5682] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:14:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfeffffff) 21:14:57 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, 0x0, 0x1) inotify_rm_watch(r0, r1) 21:14:58 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xa00}, 0x0) 21:14:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) fanotify_mark(r2, 0x1, 0x40000009, r3, &(0x7f0000000080)='./file0\x00') 21:14:58 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, 0x0, 0x1) inotify_rm_watch(r0, r1) 21:14:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff000000) [ 1135.774299][ T5697] IPVS: length: 4096 != 24 21:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xe00}, 0x0) 21:14:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:14:58 executing program 0: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff030000) 21:14:58 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x0) inotify_rm_watch(r0, r1) 21:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf00}, 0x0) 21:14:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:58 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x0) inotify_rm_watch(r0, r1) 21:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x1808}, 0x0) 21:14:58 executing program 0: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffff0000) [ 1136.239528][ T5721] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1136.312324][ T5727] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:14:58 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x0) inotify_rm_watch(r0, r1) 21:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x3f00}, 0x0) 21:14:58 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getrusage(0x0, &(0x7f0000000080)) connect$ax25(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:14:58 executing program 0: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfffffdef) 21:14:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x6000}, 0x0) 21:14:59 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r1) [ 1136.579024][ T5739] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:14:59 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffff7f) [ 1136.648069][ T5746] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:14:59 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:59 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r1) 21:14:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf000}, 0x0) 21:14:59 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffff8d) 21:14:59 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r1) 21:14:59 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x34000}, 0x0) 21:14:59 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:59 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000080)=""/181) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:14:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfffffff5) 21:14:59 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r0, 0x0) 21:14:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x400300}, 0x0) 21:14:59 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:59 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) [ 1137.271490][ T5784] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:14:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfffffffe) 21:14:59 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r0, 0x0) 21:14:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf0ffff}, 0x0) [ 1137.427029][ T5793] IPVS: length: 4096 != 24 21:14:59 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:14:59 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:59 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r0, 0x0) 21:15:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/190) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$inet(r1, &(0x7f0000002300)={&(0x7f0000000140)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000002200)=[{&(0x7f0000000180)="10", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d1d856b78de0397274fc", 0xa}, {&(0x7f0000001200)="58c55399225361d5d77fb5677d12f9c3aee4423c57d5080bd994201ab824fb30fedad55da3022d7cf996d8d4854b8e3284d6c7f57cc89cf3e61755acbea59bc91bb44fa5915592951db5abad26f45249be46c2164f2efc1eb6ef47646284526098e0fc02d2cd94de68b5fc0c68ce2b656e112fbfc5b1c7a27de98d2ad4dc9bf4e9cb0469992efa2a383acbed2005e3cf46a4b555d75968f27699db932fed8fd960a3294fde581697e8f6a7ea71195ad1ff65a9ff976c5b27818d1c4193eae51a9928a0693ae3000e846639e518b08939b4c47881e39ae84d708ebb0c22009dd23c2d9ae9df2c4b1e6651eda19467a361d9d68501544f91df7c44fd04c2af8d4a259f8a78453e09fdd61fdbfafecc76db66ffcc7ae016401984537a9e38ebcec275a8082f51dcc723feb1a82a56c84ffb4ce5ef658e7c28c0bbc9e77edd2649f5a6fb11889222f8aa1ace5090b93bbb94dd2d8b2cef876df415daefe5b9d91a7c643ae72c7f7fc7316ab7d33c694128fe3399e8832dca9bb7f73a962bf6b61c69a21cf53d0c4d767343bd9bf8fde41aa5e0fa80ef13d6aab69e4698d5342bf12c525dfbbfdb6ca287ef1c31d96104dba391d610582656d6e3d9ae661a183f26e76beefdc2df62be32d8e0b56efb70f29c01a941f006283ce3ba34199beca9191a302bbb3371001493fb666fd63af3de7e4c4586478faf3d007053ccd2e8cc7bbfd32b2051c32f9be4bb840ca95194107b1b36d1269f7aa47c755bf047dab2dff71797946b01f1e3b1dcd915bcd43bc9170cda23ba07629415ba2aeb20c8c2318a65f99a032df8f09130f4e6f623078f1e32b0cceadf4ab0d8e48d434df0b816145a31c7ad7f505d4573cb416cf7b39cc961a7773f02888aa0c68bd28b60647226d908f68c865a47954dd00f1b7785e8a03f6a117106a8415c8b98695a9e99ad36592f9f1245a66bc76b4af4beca8674b07314734aedd88a59773681945db36573848ed9e226bb353f98d5bacee843a594f99aaec374a6053b1b650a8a4a9765db670512db1e0152751e852139a1d07860bfe581928dd9f38b2dd7fa9fc4c9cc3e227595649fa54625f6173e3deb439d7b257c2ab8be1e561c71d8c5a09337afaaa3bb9f0b09a08929e2af4108f864ec93bb90197806ea3e544098e637bd720d0645a7c403e75281fb67a7cb80886c240b60eafbee53bfd86dd62df8a9a5b152b5bebc291229e94786f8c087411a66947c1326aca7c4c06ae198ee697958c576127169d7c91cc9ac89526eb62853b05fbe0bc86e8408ae1a035e344eec42c17a8f9c51f2a494ff535b2bdc292295592d8b64e55b8e99b29a81a15a30ad98e503d9ea5b40f3c9b50af5114a73ead585b2980c6c1106adc1722c7a2f01b18404ad47b1eed8ba10ea1a49f9b75d086e653d45d5e8f526b1c9b7f1bcb65b566492fccabdbaa45cfe3061e2a85fb05ba49f6d5e1532cebcbb76881fd35c31577d112b0969233f0a1a7c502ffc2746c11185d3b154e5aba6344584435efb4a2db1127e1cbf77c38a791b7e39bbb06e202b9bf15a4ccbef53b32452f14f337ab44c042cf736813cbf1defa393f1e2d64a3eb62d6deb8fe2c88ccd65bde2e90861f4f95dac14a892ae98a87246baaeab3db521dd83ed9524de2bb0df66b33e8f7eeb843ac4b8a6cc9c7df8404bf7452b72f3d2dfac40693cd2ee44d737e96f2a1adbab6d88bc2b92dadff6f70e4ce3c7276034af6580629a437b5456d080e3d5d44f48ac8ba103f89761f457bffc894b78366da5edb1c260df635247a5e26211fca11b9b977475fa3bcd1c90233cb07426ddd94270df310492348989d8192af30e0f0913f1edef15f477f0b621f58e2b199b22a624a418e6b3b120b86c9407b1915976613bb766c0caa886bba2c97f35ecfe2a733d01410a51646ca7ab11b54f33eaf7da13cfe1308ef9f94949088d7165f7ea7f51746139fadd740c156bb6836a81ee61d0288a9beb6816f7486c23f101c5e08d193c2d209998d6fdb2dfa1e668afc228232ab1990b30acac460e7ebe17eb108f9baeb394205b55651679f0efd12346879d69697b65bb36cbd0f870b044816f2881ae68d2579b4ad790fdb55d1fedd64720ce572bb60c27dda83e360c2984ae06b854108701467cf8b6f44b768d39b0fd413ea466f5deb6ae73810c84a755cfa6ff7ccf0494ed679d327d6c5e0c0ce1b22dcb2025ce473f7f9b228c14c993c1a21f5efef6c2b5e91d3051f73faf1e486a57127dd2f79ecb69b124f20f1ff696bc3723ac8d71935f77785925d69a7efaf530f7a59d0981c54e500ac110f4d25756f0469d9eec0582191ca63ae5ee7722f3e974b36b54762ea3093cb27794f0559fb5b5d431cf31ec595544b751a31344fc4d9100b799b41610b8634ec11104a01c74ef1a054c2f839efb7988330a1b1707c61cea72b20fffe857f9503a2d8850b3722c4c32083220f3adb900d2a43edf1b3c2940166bff0d90923fa8f31241cb5934b6f3365767eb8e91e7cdb5f7adbf73be5e20ac05f986c8effb20bd6a60185d3daa7a765539b6ee97e2ab266053c357632b0eaae38ae576e9164593bf41bb46328f6563a0239d0fff7ef8606411404c4322579657b60da91aba9c6f751dc3351b19735c3549e5704c1336efb03b912d30ac1ee75a8e2483b329cd4cb373c16ad462fc38d2920b9d677afecf20fde54943df5b9215ddbba40fabd15480111d4698015a671c742f9b3810ed43d10b5190561c769ed955ed8f23d579a350ce8681fd8e9b511b055cc2216eb281ab09deb4ec561fa8fe4678cca689ebee2af49b697c2755e450271b15540d7cbabc1ce921dbfdc7389a1e29695fd1ab019885cbf9586a4ad9af41fcc070342511a2d569ee84e64ffe660413319d10a5e5a1073d5a2172f341085a5f9d41dfeaf1e1b0e7b6c7a726df318b0486e60792f0a8cf7c4406cbfd65462d6276739f7364809589dc148abb1b6fc801464d368a21e41218f8a053aa58ddd4afc39e65312aa9261a0574bf80683aecf758f25898dd4480e191a900b0b2d5c22c57001f87da589425ee35f487cb7f1111a6c0f38fc863e19f05a742d51d47fffbecf506ea8072c87b745915d45105e7dee1bf2b1f0d3a67c788b403a9e73239cd65e849ab13214ac3b779a32ca4d2e154accde37fa754035fcefb8af40cae805f9572e16ed9654ce884dd3092aa5b7eca2551068511aa11bb9ed7af2e966a87787ead16234e14dc81198a5822e48ec552b523bef6361543f2dedd9eeb9c2ee9a20fab2543b000b80f03770ce4a6500843b696911a187931635ae213da2f12527eb240e6d9372e87ebb96e47e2686553bef5b61c9286a54cefbe9208c013835b57922d1bec82cfa386d756c100af52639c9ebfbe239b8ac28458b0ef36d5a1f0da8f3b9e7ef83108d845bcb8aa943dbb39166d45b3461c13da587e9b5728ee1d201124b854f3daa32ee328ffd92cd455a915a69175609e36fe968ecc720a9beb582af5f51ad048cc94f835d3ea047657bc808eb5955f87e3b5971976dbfe37dd7ebb26ccb29fa53a4ca3ad561c0aea69256e414335eeea829380863897af1e8b1903353f4a561dfca212ba4d4e08ec57169c5427b9731c9b5e7fa825a93eeaea887323d63fa240f4f8df34fd47eae2a6b6499996146ea59c218c2bcdf135cd6c1d97c4124bd73562533f58aa4b754e3cbbdd83ebe771bcfa804323b92191aa61142e29db2e355c0f3a74a4e2062717978df4a3d3008d8a0dfea84949020809b200dd7ea9af044c72784b00d6ce6860a677c096ce8e26c8ad4cde10ba1ef1c29f32acb5e1aa34dca5efefe23ab7c7f1f0646e48afd93806f29bce37d358b6008318477bd7bb1f87b83b72560e34acf692434b828dd35e512a5d3ef8e686c0c6a2aebda01690edf3acd2eb8ca1415b0f48843fafb6941680453ff4e683746409e5561a752cc4a8b766f7ec965a899d97fd6cd92e554c84bee485571564348141b9bdfee5ff3bdbbee053d722d4c97b1f3e975556a27d93a5a0c2f36a280af56a423c292a077079bb8d20ffbcbd774db498916e9e4a24f6e8f0012aef8741b6fcc7bb69f4a73afc4e3e130a9c459daf57fc1638ed1f1243784eed1812907f3411baa6381ae68401469a1075b42eef53114d68976e99c22936b0cd5b5eda06e1badf59b7a77005bcaeb466bb25f22383458195e8c947685080cc6382f7a34d3a22488292893432a9dc8ccaf2903782ab199d22d7059f7346e10b11eb618ce4d69dd1227eea01860467296f1af6a37bc37bffb81b03535cad01ce045186e3c93079305aa9f703a96eb9ae2868f3bfaf48b9b2fafdaceb8c62deb5fc86b808652488ef2761cf4825955052dcba2b0069abd8fe3a4bb47a5ec2be74776d4dfed200599efabe22094223cdf143704a8633f45f90b17d6d60f65bfc4e0ea737536c96d8ce9bc7aee9a041f38b03bc773e8f2d0d13630f90ad1a5797acbdbb304583879adf6f3a0e2cc15237712e21155a7a61dbc7033fcf2e55299d68263b43a664bdbf2ee42daaba70f78c89ef2505aa4f541d76bcdca28ee2c2b72ef88a744784cde559b0bec3f77cc45fba400865feca65d1b03d26668ac2bcb6da34143b92408c5d1a7aa081b5a3bfb8595711c230f4457c1491b84d78274eb2b30880d515943d63adac6dfdad883952f1bee78b3eabbb20dd9ea358d13caf61557d5f3b4b75b0ccd2f976d5680a141b19285395edb55bb7cc3baaefa2a777bfae91d5a1b1c02f4d86bbda614568526f915f030e8e5ae249deddaa74b61fc2680de529f3beeb3cd9b5aa26a93208aec1f43ba502c1f1039345a7ca1cfa6d5e2678e31821acbfd0e6ca11490ecb89d937ea83e08ffac1a3c53135c6dd8cc066f2fa64984a204fe5a418f02e4740a810b7be67e2f9baf31855519d8377ceb159e88eb4dfac46614b1bd8e0b084dc8b3001ca3994d011f6dbcafc919dddd63bf5134cd35398e432db1f78e9580dea8b0856c750e9422be551d9c6b1e93944dfda6f85b4b6ebc811af24d5cb38295235d503196e2e73f899d9bef89676b565fd0805b673b58ad979ce03a37028d88b7a183c2b470d97bef78f4deea9ff1548aeeb202c058ae079c3522cda4b25ab75a70ea12fc888781c753c2f06a2be2ebef2692073e2e6e7d8bfd312a487d5ad1d25d9719076d9e8a307a5efd4b357113694e664be7af3ad67e679f3baa776134290beb103330f188a5798ce2016c6c36c8d484dae57d1df62fb1b41c0ef57cf1faf8e58366aae1f7d14af7555955e8e3e9ba55ec6659e366650cce6f1184b6c1810a4e4eb4a2b1e3b746e5f7fe7705e9e3322ddbf866ada549891ba3a37a0c99f297266416de8ad12460ea323b8b887621429717c02938fa6e8a580bef35ba4a93c6b645fabb9613b1d2f26e1b26ec70c15ec04fba3e375f7c67f336eb75a6d32295cc346bed9b4553e4b7e41c9d6b29a4730f3703f83a0d84b54a9c88f2bb4b9086744783ec7bad5be3f66be92989ed3c45ac2a9af9e9d0d59d9eadc749f6cb6f8445ade5b6d249393dfb1b147e0a6eacd862eeff0b1255e54d378e94b88bf1b4bb0008c120fe062c39e452f659619bab94f6c42d9d4c1d8baa41e8afb780b2bbefcd9acb26660394445f91f6a640eeee1179b3e5f5e6d0bbaee65207b3f9096ec5d99996b6760276ae3118dbb3546da76371dc8046cd7dd0c5b3971c8f63ce8776b0d60a016649bf75ec3ef00142c8a061b6ccadab809fdf7ea269351fff82f72cce7d85efc4e", 0x1000}], 0x4, &(0x7f0000002240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x6d, 0x3, [{0x0, 0x8, "c40c9530a827"}, {0x1, 0x12, "305ec36799d6c13ea39df7435982af86"}, {0x1, 0x6, "939477ed"}, {0x2, 0x11, "1532f7bcebd3a9c77331d8229637e6"}, {0x6, 0xa, "befefbce94e6469d"}, {0x7, 0x8, "210209b276fc"}, {0x5, 0x12, "e860d06e076cdd0617f288a4b4f07891"}, {0x0, 0x12, "35cb52f03615eaabc1482937fd95df70"}]}, @rr={0x7, 0xb, 0x88, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x7, 0xce, [@local]}]}}}], 0xc0}, 0x4004) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000000000000) 21:15:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x1000000}, 0x0) 21:15:00 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:15:00 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xe603, 0x0) 21:15:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000000) [ 1138.130192][ T5821] net_ratelimit: 35 callbacks suppressed [ 1138.130200][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) 21:15:00 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:15:00 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0xe603, 0x0) [ 1138.205576][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.235836][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.239285][ T5826] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1138.253027][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.291783][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.301450][ T5826] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1138.351649][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="ac2412c00b8c5a47ee23eaede74ec832eae471224f5ae56748be6847093d4032c7015e68c7783d6689d4c4f23d4af36d6738a6501fb48bce644ae98cd159d7fa636de996fe89ebda7e56fc87364da77026", 0x51}], 0x1, &(0x7f00000001c0)=[{0x28, 0x10d, 0x80000000, "69a436815ce409b566bcd7ba597baccd62"}, {0x50, 0x103, 0x8000, "c82554b4428cb7543ec1989dba14991c26830f442fd503c1d0681b5ba1d27e9af7346fdfc2df69931af49e7089c6025c145650502621c4fad8"}], 0x78}, 0x20000899) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1138.425922][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.463904][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:00 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0xe603, 0x0) 21:15:00 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001040)) [ 1138.502938][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.571582][ T5821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1138.572001][ T5833] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1138.667842][ T5841] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x3000000}, 0x0) 21:15:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x10000000000000) 21:15:01 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0xe603, 0x0) 21:15:01 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001040)) 21:15:01 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r3, 0x0, 0xfffffdef) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e22, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}}, 0x8, 0x3, 0x6, 0x5, 0x6f9b}, &(0x7f0000000140)=0x98) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) fcntl$getown(r7, 0x9) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r6, 0x4) 21:15:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x4000000}, 0x0) 21:15:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/190) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$inet(r1, &(0x7f0000002300)={&(0x7f0000000140)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000002200)=[{&(0x7f0000000180)="10", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d1d856b78de0397274fc", 0xa}, {&(0x7f0000001200)="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", 0x1000}], 0x4, &(0x7f0000002240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x6d, 0x3, [{0x0, 0x8, "c40c9530a827"}, {0x1, 0x12, "305ec36799d6c13ea39df7435982af86"}, {0x1, 0x6, "939477ed"}, {0x2, 0x11, "1532f7bcebd3a9c77331d8229637e6"}, {0x6, 0xa, "befefbce94e6469d"}, {0x7, 0x8, "210209b276fc"}, {0x5, 0x12, "e860d06e076cdd0617f288a4b4f07891"}, {0x0, 0x12, "35cb52f03615eaabc1482937fd95df70"}]}, @rr={0x7, 0xb, 0x88, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x7, 0xce, [@local]}]}}}], 0xc0}, 0x4004) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1139.326554][ T5859] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:01 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 21:15:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xa000000}, 0x0) [ 1139.393609][ T5860] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 21:15:01 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001040)) 21:15:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/190) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x66, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$inet(r1, &(0x7f0000002300)={&(0x7f0000000140)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000002200)=[{&(0x7f0000000180)="10", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d1d856b78de0397274fc", 0xa}, {&(0x7f0000001200)="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", 0x1000}], 0x4, &(0x7f0000002240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x6d, 0x3, [{0x0, 0x8, "c40c9530a827"}, {0x1, 0x12, "305ec36799d6c13ea39df7435982af86"}, {0x1, 0x6, "939477ed"}, {0x2, 0x11, "1532f7bcebd3a9c77331d8229637e6"}, {0x6, 0xa, "befefbce94e6469d"}, {0x7, 0x8, "210209b276fc"}, {0x5, 0x12, "e860d06e076cdd0617f288a4b4f07891"}, {0x0, 0x12, "35cb52f03615eaabc1482937fd95df70"}]}, @rr={0x7, 0xb, 0x88, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x7, 0xce, [@local]}]}}}], 0xc0}, 0x4004) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:02 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 21:15:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, 0x0) [ 1139.735020][ T5873] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 1139.738577][ T5859] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x100000000000000) 21:15:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xe000000}, 0x0) 21:15:02 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 21:15:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, 0x0) 21:15:02 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="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", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) r4 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001a40)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000400)="06d9269354c65ac10b46b8418521c51f06e064e4e0f2611d2e55443c06f8914292116d059842211b753a36448ba336da35ffa1622782caf4b2ef772d530b3378ebca00fe31c7e738e2eb1040d04f0e6980c9a63644a3724421038581dc0fc6c8bdb41fa3aee73bc655f647c373c719492a226b3dd140ac504b1e18901d28dfbfc8752d97d541c474405fd93d7c2e6c942c7ed854e77b00007cad83f35999a67080d4430dd5da8dccbb59bf464e5e76dab37e62cd8378a1a9eec84dc6af0242287867c570aefee9e2e7391da9f23cc2955793b9a7c76441a7fa58493a6984d4e20f3efd871d3985c13431d849021167000000", 0xc9}, {&(0x7f0000000200)="abe49d64d594fbc390695495dc8471c9d9b9730d01527a03545c300d994de0a824f5bef1289398436fa6d1aee98d66bec63e0d19ca2af570ec34c8701ddedb38d2328514f31a8abc5fb33bf2b6360285b13d9dd900b49d51c950c39210ff734c7dc6892a09d5c450a669c468789b17bb521aa6da98edcc629d6b050bd24376fe808f04ed9d577d3a46e9dd92ca8051a4587aaa8e9c4d638eb88c1ebc48d8bff712e4376cfb6547892e1f1c55d0102d514344fbaa1a882e0001ec0e8552e001816b26e4836692e687e8d03470dec984bacd4ec769af1cb7c6ebe7126612e68c24", 0xffffffffffffff22}, {&(0x7f0000000500)="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", 0xc7}], 0x3) mount$overlay(0x0, &(0x7f0000001900)='./file0/file0\x00', &(0x7f0000001940)='overlay\x00', 0x8802, &(0x7f0000001a80)=ANY=[@ANYBLOB="696e6e65783d6f66732c736d6900006f74636f6e74e325b426e7320b67cc87c0e13c6578743df3746154665f972c6f626a5f757365723d6367726f75700500726fa777b12fa9a57be7096373002c0000f500000000000045c5195c2ca3c338b94ccbb3dbb5b4"]) 21:15:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x2c0802) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) setpriority(0x2, r1, 0x60d) 21:15:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf000000}, 0x0) [ 1140.339130][ T5891] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, 0x0) 21:15:02 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) fchmodat(r2, &(0x7f0000000080)='./file0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) [ 1140.426235][ T5894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1140.453906][ T5894] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x8001}, 0x16, 0x2) [ 1140.527456][ T5894] kAFS: unparsable volume name 21:15:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x18080000}, 0x0) [ 1140.609092][ T5900] overlayfs: unrecognized mount option "innex=ofs" or missing value 21:15:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{}], {}, [{}]}, 0x34, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file1\x00', 0x8, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x8802, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000200)=0x4) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x6c0600, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz0', "2802000000905da98af3c1ffca04bc184e237056b7fbeb2a1bdd9658d1a3b096011c8f8e724037effe76ebb6dc169d49375da7bf4c2f539abbab9f882b295e6d66e8afe90c513173e4f900800000000000000749ea8e8b01000258dc6940f493fe02dc96b1744172a05c0000000000000000000000000000000000000000000088333fb544e52ef58afc57ef8b908c0a7720df1763d6c7a8b081553dda4fbf021c017ff81d3e1156afb9c813bf4a"}, 0xb2) [ 1140.723975][ T5913] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1140.771862][ T5913] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1141.056097][ T5918] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 21:15:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x200000000000000) 21:15:03 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="c3857425209001316990f9764efac430f5ea0e3cbb45557067f2684a7e583dffbbd34bec8b5b9f3003bf1da6a72fa3a07dc5e27ea71b65d389a4da7d137c451b7fc1ae6d7777bb4144e08dd22eb711796ab271dfe1fb15c996ca8d11b288a34da3a858586d60ec910a7665d6ceb95dbe7e5e840669bb351d18fc75edebf593a1148846d0e7b8947ef05bb77851e36e1b8cf2bb9aa87a22825cc15271ff946784267cf814a9cc17ac3e4b89dd00b08e88901f00829ac28c36fd99015c6e632a34f992c59ff0aaaee89ae53b1936af03d1fe05f5bcbaf31162fb163c5717b25784cf2937c75e69b50a3e0bbed7d5be7057f1ba8ff3519557ec4aba2e1c8989d73b3f04515f8a7b2e6abd8acb49831bdafd005ff6238c56df934a9dd2a735e040e7a2470a33c8e4b5707d604b6eb63536932c153847461071fdf5f0412e9d32df2a9a33737bedc6dec32030b8d319fb10ef0ebc8444c50a316308a92135cc86014be3ee8753ef1ff89ce6cf504e45e360ec50b4106b1c5117d48d83e0aaa277c39c80f5ac4ebcee86a8e432469fe5e2e376578f4099df25299cba5d0da9c12aa3071e6a960ca3582cc37e46dd50acf24a9d87ac2e36b282cdcb9ef859c661ba7edc50f9cf1c3960ae744863ace8e892cf2caecf2f25b6f08c0a4a1c28b0b3e16f51afdd7b84c66c708d7a81ca834d01cbbd57014c1dd1f388df23f9ee0d1ca1b724b2bb0ff69c62cb3685554b0f23d6784cf06c4c945c9e2f1e94cace481d32337c47e9d5671e1e546fa8ca203ba814cf898d5cbb7146e968decd1df0630cb3df06e35adaff5280d8831c409cbb592784cab7e21871936f13a29d4b17639f28d7d47482e1a4d4c63c9bf4011f702f90b6f736f12b42994490608f4f1acea783e31cc09ba09bc7bb821a94ab2987d9461741626374536a22c10f4cbeaf5a1c2bfd633706fcb7119b666e7d47303c61d2a30db98f4a7708b921c28d0b5790d9503fee46e0049b969f14d74204cf287fbf79fd3ad4ff39d86e7ec771be5197dd7b34e4b4f5a017de4b6e7d6602957a9422fdfb436b7724ffe9eecd4fcdf3c917b486f2395015f6e9e89fc72bacd7eebeaa2a4744b23daab92998c8d087b1b9724d0b72deb50c3c3e0b87ca04d0e304f8200432823ca5905b30804f86e52238edff989fb2c4231adbfbf4a6ea8cf4c5217d0bd1c1734d2b95a96d233d4a5d26453162c3ce0842a3ecc1d9d12c69959b7f7926d8336aa56dfbb4598638c6a854506f78593f4124f3274eb50ec1dbbdd004dd170f32f8e3e6ac39b9770bd6d9c6bab971b275d6de611949e5e2400592c9552c1a0b1fbb4ac1c242fe6e179e7dfcc2621e87fc41e3399701550891de5a9d743a3d8fa2564c21ecad73a15a22af719f435cfaf2e623bc285e1762f9b85e377ac1f18c73f58e803c08e829db74ac56a438291b65da781b7c2bac6d132d1e9fbc62510e9e6886c779b6b33ebf847239a93d877a4014cf770b679ee12c7c6f994c417ab9410edbc32cca16d2e62c8097e66771b40ffdc16cfccbbdfbd150686f39b8bcf0a0ffe2f40d63db179fd8991167d9a1bd8dd06aea8e60dff278885a80fcbd7d53301b9d9f411ce06d9cfab2b2cdb3f66dc208d2c38b4f2402505901516820f905b5fab26bdd8f2d832bb13ec984e4e4fa690cf7356785bdd5b8a79233ee3e8328958e4771d12dec832d576932f22d018f8e00601f88fedef270370fac8d795a547828847c7e2861e557abac01205756fd2b42f213dd6ec8084d84a989b8b785be5d663a8edee96e6421a8127a627824299270ad9f1ba27765710bb00d284846e3abb05180d59ded3a786bbdf7f0fb5097eea3031d668d8ef5438eadf2f8233ac14f404da7e6892e109f7d144d1580262eaee226b90e9b487cd47ba615b9e362b51f8721c055eb980dc8c41a8023bfabf640b6f6cbddad2a06c377c757bc9120e66fcb7a23132728b07a2942ccce072f5c083c58dbaac9e6e43e80ffaad2d2e578a968992df40c9faae77291ee5001bfaccad9158d66d136170f207760468fb5a56db7388ddfd4a8fa2016ced76451015231d7313432aaff18edc2f2e9ac180634f9346e5bd3e18516b9198b601c05d299959d1baccb343623c0157bb1df376688f60e299e4d96e6d3de264b6442296afa943cc853d8c4cbae69b47268a77d8444e5dd326fe21a118f03ee08727047cf42258eeae9812ba67f18d20931312d8bf2ee3ac4efcada2ee918f2004c36551d2da873fc7606feec28c8fdb58e0f060c99233c6262c1f6c523f081d14a4ee3ffc89097a39dec0259ac3be664d6e275cd495ec77d6f8291ebe98b36b07195430b61fa3f42868bb208552ceac28e0e48c1716be30085a5c19bcd10bf17e6114486f5766ad596f9b20770fa50e2caa70df160acacce22f042e9d6f0a932de39e84c4376d7a1c6edbfc720837a96cb95e2a4316dce77725112189b13a075c09ca285c83dccf8faabf7e4d66fba6af480160a88944808f93cf9b762d4ffdf0095c332d095ee4490240a6c9e7b705939a2c651ff88dcad9981c448f906d3e76495a80c124445fcba6ec00d81c6139a95eccb9b476aa90b6911e310fe2ac4d42a88882bb635e04da15e92e27c6dc27cb804bb137b93e201da5f74620ed0db78180633309e09d0dc7e05385c362ea08ffa9394c6aa78e118783bda3cd118f8de55d1330dbbec62e4e4fc11862f783828a994cf045aa148e6290fbac2a8d34037d70f34776f54919d0f20ed3d7049b7d4d0c974faa67c982b2b8292bfcf3514d1058a52043216a277abcf1b49ad4db801ee6f5acfbc0ef1fab5ee166f4149c54765d3c53fac6ec5a9213c38f7561b134a4893821a2f31d6faec064aa1cb4900a9bbf540c2d461a9d56fca7211c7824b60268f4a699f88cd7b2364cc058cb54948be8ba41882d7b911e04481dd35bcf9bc937c9cdd0646b3a1d09cf3d6c69a5173b79bbf6431e48656d79d4806d113a675b362ef1121c55e7f9b384465c1a2b826bee16eb5a8b75c36da9f2b23ccc343431f958a78157c3b40be9816c85f243613004162d7ec3962cb99a4e25954a422290f825d26fbf6b151afbe2bfa9f2278855efeb2fcadcd9dbeed27fce28aa688cf47de1bcd9bacb6f45f06e5112ef21a0222b4c93d8a3d2036182ddb3ffab699ebb37b589c63f99411fa3cbb04d4e3fd2996317bbbc9fb50778667f66b9b2b0c5455ad9437aa906f4a4fe2d705081533f95c8d1977919a066df39e0ebb9c1c2bcb51c8e7a06e812fcbc5b1b4480170b52a9a0fdb8de077299468e22cec88074b14dda02fd686514e2c62f35d1cf1d531ba593502651ad23ead4cc880ca46810445f3cda547f879ed7f92d055aadad1f3a60b7794c0a61009efa3a5a4e3e032fcf2c985336d3e8565f6b89ee7252a9faaa7d9c8a19dbc5b78f6ae7fa6978e73bfcc00cbdda9429645cbdd7cb4e08419794cb298ae145bdb4453af42a1a767619e30891a122e908fcf781e61890ab3661ea0d57a0fbad76b8934f998621c3fcf811595b67b74b66c569971f269ac58f394efbce7881489c5de780d0bc3ea7d0d0ca6bd6536d65d12e27a8740299f3edc63e4638a25048b3b2d7e6b3d20484ebfea04c3d187bff429c532ef865ddef0b1ed3156a4cd19b710f8db9be1fa6195b971a39af4de989cd172df827f516d364e4eb1e7a3dfdc454cfa70699beab43804207a4ddb503296f1cc2ab3976a4c13472bbf3b338f7aa9a24f5c4a05e11c2d2631193656e13448738b2d546faa31982a7aba7d6e9db645f896453a397c1de1235b3d2475a5a8e36ffc4992a2566d32dfe67667bf300e8ec8ec1c69258386f42b8f2cafa2a9d0d9ba5bdf8bf3a7624a20875c12f7d0bae5ecc6aa174a8556cdf6a93d3660f3253612ac47cd0f60c24076e28156f78e67ad1937ef3d534cbe517a1da4711a0d830a3b168d373806620cf5926ba57061e3a4fad1cfa28322b445c7abaac27f58c0b0422f8d84514e4e3a69c10db88c0e11fd155fde5fcac558948a9ca1acae4030134b21f31757e5cf4593e207d515b0a893ed49f84679eaed9942a2a45e7cda896cb496495340a0f2c96cfd7d076653e1cc9d5ec0c8c15306693f137c8822d4fefbd86e150dff4de38ce250cb2912e3c1ab7208f30f805c3238e43e585aac4424079325f93997566df313ddb47327dabf7a221d4911136d9cee3625d9430d0629887b487eedbecf5d57e7d29aa4436250e0e3a9fe8430d78895461351e145650e404be27e49ff6faff5789d8305d8fdaf80af095bc774a7ee35ff42e34d34a1d0fdf3e5146cf234d1d7cac7cf3d202e685f4e8ec6cfd9e06dc3ab261b86b79ef1737473ef312c8ed51a63688125d1392f2c39772925e66d8d1dbc7f56c43300c57e53aed1d0c9771d4c2979598835c3caf5f1c42fffda4163dc523aa06d0beb0dba7567d0386f1829c9fd26062e838066c59a3302877389efb2b470c14e8e25480b92cf4d4626a043b756716920553c8c0ff4b309f60860e39dfe85eac007aa80931e518a7260ed9281869526fb3a898a7001048e94234c8f71138d2a90c35971b0464dd0e17b5f80e41af6600dd388afcbd7d89384cedafd84880108f08578aac36b11fd6e2f616fb30f0090bf7ffbaa06d6911cb7c51c50d350b6c2f9ab80e11f7df89bfe1de1d9ce1b76aaa27e432f99e90f4e3aef7828fc67f77672e6f00822ba2d19ba773c2a8e4b073813567284de391e8b39b6825ccbc4a19ee118f67042d881443985a8ae04003ed64e529baedeb643eb241d87c89869ceeb7395b8cd050c7efc68053d4e586fbedf11cfef90088b4509545b235df175a8e985864331a8f527b853d5c2c35973c1284d5da0235d6a702f180c7f34ce54f81d1861864fd730e8cb60dbd7a67680055b0070af3d6ddc1697035d4e87d5232af3a3d6c4f53f074b57ce351616fb6f909491e3a5260e0f0715923482c9c0f7967f83e2d2838839ece592d1b267dfd5542a1ad447231ccc5f207dcb619953f2685b3d04a4033e2bd0cab40d320f64b10529e9d46afa033cc70aae6bbad010f3f5bab7a9a7cbabe168fc0d0a4dd00fce019bbad437d0ecccb9b2499100d170a19de97e7864b2cfc0b7678aa86677d46947a777dec877204b3349b9e074dead47e38b0aef2298a1c4cbafde58ee5f935f390b0ba2fe181c93d34ed5487200f97e8a4496b0c162047c7b7635e2303ec159f6cdbbbeb6706b1f1e4d9ec163e080d8ca865c4e221e760b3b41f88f29cb5e48ad8053db2b7b419c60e7a6a23fb4f8b1217366ec7e6ab3d4ad4f071b871785fc2a5877233c89907209d3cb5824c8ca6b30df23b72bb0b8de5d4d3c32783a1f3161b6d5c06ee1783c43e2eef3b54f6565bf1432c554da416e56d2816b5de320e8186396c68f140542b964ee009ca423f1dc96ed42451b41500da8860eeb9eea0754038d3f5872a38375eccbe807d25811d7f121327ffa3cfdc928e1ab01b3e071315c697a236b8960dd6e2ca7f93ac88a2b4152f7bfe8f418e731669aba42f923f186094d1fbb82b113059f5681eac68ad6abf2fcaa21d34aad8dc51273014c01b79e9a08349f9c2207b52db73ffc0263f8d8e6b22ff948ed6457d2476f67e1beae19d8f7fc01d5b9f7605e8058c2352c3421160ba93088c099c8ece3f19723b6903242567c87f6f8de02aa2b79788d2de6afdfbb55e57eb82a5da88d1c7e3c8c937e3cc3da891b290d7559bb67478e184f7a175b0f46126007a3bec5992ccf6bc0c085e102c1b7", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) r4 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001a40)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000400)="06d9269354c65ac10b46b8418521c51f06e064e4e0f2611d2e55443c06f8914292116d059842211b753a36448ba336da35ffa1622782caf4b2ef772d530b3378ebca00fe31c7e738e2eb1040d04f0e6980c9a63644a3724421038581dc0fc6c8bdb41fa3aee73bc655f647c373c719492a226b3dd140ac504b1e18901d28dfbfc8752d97d541c474405fd93d7c2e6c942c7ed854e77b00007cad83f35999a67080d4430dd5da8dccbb59bf464e5e76dab37e62cd8378a1a9eec84dc6af0242287867c570aefee9e2e7391da9f23cc2955793b9a7c76441a7fa58493a6984d4e20f3efd871d3985c13431d849021167000000", 0xc9}, {&(0x7f0000000200)="abe49d64d594fbc390695495dc8471c9d9b9730d01527a03545c300d994de0a824f5bef1289398436fa6d1aee98d66bec63e0d19ca2af570ec34c8701ddedb38d2328514f31a8abc5fb33bf2b6360285b13d9dd900b49d51c950c39210ff734c7dc6892a09d5c450a669c468789b17bb521aa6da98edcc629d6b050bd24376fe808f04ed9d577d3a46e9dd92ca8051a4587aaa8e9c4d638eb88c1ebc48d8bff712e4376cfb6547892e1f1c55d0102d514344fbaa1a882e0001ec0e8552e001816b26e4836692e687e8d03470dec984bacd4ec769af1cb7c6ebe7126612e68c24", 0xffffffffffffff22}, {&(0x7f0000000500)="4184654f27521f5e0282472145079559b9419397bf9792f2f3f8016a620ee042fbc085bef71b93c53a054e2f4f7f122e017cdd3e97d172f52fdc81e85dfaaa9dafe931120d52c9d8abafa4b7e66345326a6b4a11f89708cee38a48db2348da4c4cd8212d3dead7f7738620075951af4ebe311263c9514d2491def8f3be25ac03d3d852817bc5c9a0aa1a6e013caa0c1ae4299127978a685aec7255d2bb234eb809c2731dc07cd903b00fbc9db99f7d572c146287d90e077da886ccfa4a577d7f0dff55f60f6fd425e286e60d17202070211c6248bc966ca5b8455be325c8ba6851dd8224e70b1c0f72a767b1d3e5f5110cf2332f22e763abd3448116d0fd8527d8944956a5dfdf910dea03a2e9bae1613745a6d35947e940c58dce4cb282a810d1dd10abb0ee19c517a47d16e870c5f11e9d700fee249b70ae67364f91193341aebf914623715120248c29701b0cf858066bb7dd562c5964fc5985165ec4ed8110f68bb086", 0xc7}], 0x3) mount$overlay(0x0, &(0x7f0000001900)='./file0/file0\x00', &(0x7f0000001940)='overlay\x00', 0x8802, &(0x7f0000001a80)=ANY=[@ANYBLOB="696e6e65783d6f66732c736d6900006f74636f6e74e325b426e7320b67cc87c0e13c6578743df3746154665f972c6f626a5f757365723d6367726f75700500726fa777b12fa9a57be7096373002c0000f500000000000045c5195c2ca3c338b94ccbb3dbb5b4"]) 21:15:03 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae64, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r4, 0x0, 0xfffffdef) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 21:15:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = clone3(&(0x7f0000000540)={0x2000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x9}, &(0x7f0000000380)=""/144, 0x90, &(0x7f0000000440)=""/156, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x8}, 0x50) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="2f0100002c00270d000000000000000000000000978c6ba03f4dc1600faa9c89991e2b991be51e907e232db0cc4c1b43d68aa37e3387e4f3345f8c0b7f016f9d203ab0c6e19132c1d107b4dd008643eac96473c5a84ba4ab1f7096ad4ed06110fadfa61f53d4edde9619eee95f257f005757182f91bb43d654d735161acb3b2e15ef61c11900cb4323f6a874512fc3cf", @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000fddbdf253100000008000300", @ANYRES32=0x0, @ANYBLOB="082bece97c01db1b0000000000", @ANYRES32, @ANYBLOB="080001800000080052000000a9c07b7af9a407a94e2b6e46c68c24d405918c2d5dc6248ad7f9a185cadf57dc87f1b302813f2243e498044625f28bab0b0e7b4953e2a23784fa65f2afe5c17e13616a03aa6f60abff7969c0f923c4570afe4b482efd68dbfcfa42def5401b264ffca3e7b24d27ff968fbb6d6762756387dfa0bd1e507d47874b628020a14196042b4ffc4628e2b29a2dd32005d5b7b12aefbeff18681ebb5a65feb7c6fd2b711a2a2efa7003d6586d939f591342e86b2dcb04a3a89d21f0a8093c3a757fb7fc3bad3d83fff6af18", @ANYRES32=r1, @ANYBLOB="f6000000001bf96340abcf7e6b14fb3fa96b", @ANYRES32=r4, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0800010001000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x224580, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x5, 0x8, 0xfffe}, 0x8) 21:15:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x3f000000}, 0x0) 21:15:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae64, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r4, 0x0, 0xfffffdef) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 1141.607204][ T5934] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1141.674849][ T5935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1141.701981][ T5934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1141.711656][ T5935] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x60000000}, 0x0) [ 1141.774559][ T5935] kAFS: unparsable volume name [ 1141.868911][ T5935] overlayfs: unrecognized mount option "innex=ofs" or missing value [ 1141.909363][ T5947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:04 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae64, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r4, 0x0, 0xfffffdef) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 21:15:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="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", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) r4 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001a40)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000400)="06d9269354c65ac10b46b8418521c51f06e064e4e0f2611d2e55443c06f8914292116d059842211b753a36448ba336da35ffa1622782caf4b2ef772d530b3378ebca00fe31c7e738e2eb1040d04f0e6980c9a63644a3724421038581dc0fc6c8bdb41fa3aee73bc655f647c373c719492a226b3dd140ac504b1e18901d28dfbfc8752d97d541c474405fd93d7c2e6c942c7ed854e77b00007cad83f35999a67080d4430dd5da8dccbb59bf464e5e76dab37e62cd8378a1a9eec84dc6af0242287867c570aefee9e2e7391da9f23cc2955793b9a7c76441a7fa58493a6984d4e20f3efd871d3985c13431d849021167000000", 0xc9}, {&(0x7f0000000200)="abe49d64d594fbc390695495dc8471c9d9b9730d01527a03545c300d994de0a824f5bef1289398436fa6d1aee98d66bec63e0d19ca2af570ec34c8701ddedb38d2328514f31a8abc5fb33bf2b6360285b13d9dd900b49d51c950c39210ff734c7dc6892a09d5c450a669c468789b17bb521aa6da98edcc629d6b050bd24376fe808f04ed9d577d3a46e9dd92ca8051a4587aaa8e9c4d638eb88c1ebc48d8bff712e4376cfb6547892e1f1c55d0102d514344fbaa1a882e0001ec0e8552e001816b26e4836692e687e8d03470dec984bacd4ec769af1cb7c6ebe7126612e68c24", 0xffffffffffffff22}, {&(0x7f0000000500)="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", 0xc7}], 0x3) mount$overlay(0x0, &(0x7f0000001900)='./file0/file0\x00', &(0x7f0000001940)='overlay\x00', 0x8802, &(0x7f0000001a80)=ANY=[@ANYBLOB="696e6e65783d6f66732c736d6900006f74636f6e74e325b426e7320b67cc87c0e13c6578743df3746154665f972c6f626a5f757365723d6367726f75700500726fa777b12fa9a57be7096373002c0000f500000000000045c5195c2ca3c338b94ccbb3dbb5b4"]) [ 1142.021942][ T5934] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x9effffff}, 0x0) [ 1142.086377][ T5947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1142.187926][ T5972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1142.285472][ T5979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1142.324284][ T5979] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value [ 1142.391348][ T5979] kAFS: unparsable volume name [ 1142.482794][ T5979] overlayfs: unrecognized mount option "innex=ofs" or missing value 21:15:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x300000000000000) 21:15:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf0ffffff}, 0x0) 21:15:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 21:15:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="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", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) r4 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001a40)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000400)="06d9269354c65ac10b46b8418521c51f06e064e4e0f2611d2e55443c06f8914292116d059842211b753a36448ba336da35ffa1622782caf4b2ef772d530b3378ebca00fe31c7e738e2eb1040d04f0e6980c9a63644a3724421038581dc0fc6c8bdb41fa3aee73bc655f647c373c719492a226b3dd140ac504b1e18901d28dfbfc8752d97d541c474405fd93d7c2e6c942c7ed854e77b00007cad83f35999a67080d4430dd5da8dccbb59bf464e5e76dab37e62cd8378a1a9eec84dc6af0242287867c570aefee9e2e7391da9f23cc2955793b9a7c76441a7fa58493a6984d4e20f3efd871d3985c13431d849021167000000", 0xc9}, {&(0x7f0000000200)="abe49d64d594fbc390695495dc8471c9d9b9730d01527a03545c300d994de0a824f5bef1289398436fa6d1aee98d66bec63e0d19ca2af570ec34c8701ddedb38d2328514f31a8abc5fb33bf2b6360285b13d9dd900b49d51c950c39210ff734c7dc6892a09d5c450a669c468789b17bb521aa6da98edcc629d6b050bd24376fe808f04ed9d577d3a46e9dd92ca8051a4587aaa8e9c4d638eb88c1ebc48d8bff712e4376cfb6547892e1f1c55d0102d514344fbaa1a882e0001ec0e8552e001816b26e4836692e687e8d03470dec984bacd4ec769af1cb7c6ebe7126612e68c24", 0xffffffffffffff22}, {&(0x7f0000000500)="4184654f27521f5e0282472145079559b9419397bf9792f2f3f8016a620ee042fbc085bef71b93c53a054e2f4f7f122e017cdd3e97d172f52fdc81e85dfaaa9dafe931120d52c9d8abafa4b7e66345326a6b4a11f89708cee38a48db2348da4c4cd8212d3dead7f7738620075951af4ebe311263c9514d2491def8f3be25ac03d3d852817bc5c9a0aa1a6e013caa0c1ae4299127978a685aec7255d2bb234eb809c2731dc07cd903b00fbc9db99f7d572c146287d90e077da886ccfa4a577d7f0dff55f60f6fd425e286e60d17202070211c6248bc966ca5b8455be325c8ba6851dd8224e70b1c0f72a767b1d3e5f5110cf2332f22e763abd3448116d0fd8527d8944956a5dfdf910dea03a2e9bae1613745a6d35947e940c58dce4cb282a810d1dd10abb0ee19c517a47d16e870c5f11e9d700fee249b70ae67364f91193341aebf914623715120248c29701b0cf858066bb7dd562c5964fc5985165ec4ed8110f68bb086", 0xc7}], 0x3) 21:15:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:05 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000010c0)={0xc0000000, 0x0, "68053ea2a1aea49b7438365cacbacbd7e19c54278a3168f695b650b18e334821", 0x43c6, 0x3, 0x9, 0x4, 0x16d8, 0x2, 0x8000, 0x3, [0xffff, 0xf20, 0x7, 0xab3]}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40080) write$snddsp(r2, &(0x7f00000000c0)="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", 0x1000) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1142.936402][ T6007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xfffff000}, 0x0) [ 1142.977101][ T6010] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1143.002082][ T6014] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 1143.042864][ T6007] kAFS: unparsable volume name 21:15:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1143.064072][ T6017] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="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", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001a40)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) 21:15:05 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000080)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000480)=@urb_type_interrupt={0x1, {0x3, 0x1}, 0x4, 0x81, &(0x7f00000002c0)="8a1818a8d20c716039f2bf2650915cfd77b73de6bc9935a0413107c3636b79c60bb229d14dc91b134f8aa4135f3dfb266366648bcf1ffba6cae076d0a9c755dbe71e1e910326684d8be7732de2c8fd4bc68b518a922ac2230c33417357468627e845d6b7237c7188a4ce1bf8dabe741acf0bbe8a4ec620f4a089a7870280525357d72dc711734d1d9f4d21b26e4364d1a79b59edb7d99a5cb74e27c0f8c282b8825ab2c29d6169c1", 0xa8, 0x101, 0x23af, 0x0, 0x6, 0x7, &(0x7f0000000380)="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"}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4402, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) [ 1143.170247][ T6015] net_ratelimit: 79 callbacks suppressed [ 1143.170256][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xffffff7f}, 0x0) [ 1143.248605][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.291769][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.332650][ T6028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1143.349444][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.391488][ T6033] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value [ 1143.402107][ T6030] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1143.412355][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.431877][ T6028] kAFS: unparsable volume name [ 1143.476866][ T6036] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1143.484746][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.536803][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.589238][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.652506][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1143.710258][ T6015] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x400000000000000) 21:15:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 21:15:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xffffff9e}, 0x0) 21:15:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="c3857425209001316990f9764efac430f5ea0e3cbb45557067f2684a7e583dffbbd34bec8b5b9f3003bf1da6a72fa3a07dc5e27ea71b65d389a4da7d137c451b7fc1ae6d7777bb4144e08dd22eb711796ab271dfe1fb15c996ca8d11b288a34da3a858586d60ec910a7665d6ceb95dbe7e5e840669bb351d18fc75edebf593a1148846d0e7b8947ef05bb77851e36e1b8cf2bb9aa87a22825cc15271ff946784267cf814a9cc17ac3e4b89dd00b08e88901f00829ac28c36fd99015c6e632a34f992c59ff0aaaee89ae53b1936af03d1fe05f5bcbaf31162fb163c5717b25784cf2937c75e69b50a3e0bbed7d5be7057f1ba8ff3519557ec4aba2e1c8989d73b3f04515f8a7b2e6abd8acb49831bdafd005ff6238c56df934a9dd2a735e040e7a2470a33c8e4b5707d604b6eb63536932c153847461071fdf5f0412e9d32df2a9a33737bedc6dec32030b8d319fb10ef0ebc8444c50a316308a92135cc86014be3ee8753ef1ff89ce6cf504e45e360ec50b4106b1c5117d48d83e0aaa277c39c80f5ac4ebcee86a8e432469fe5e2e376578f4099df25299cba5d0da9c12aa3071e6a960ca3582cc37e46dd50acf24a9d87ac2e36b282cdcb9ef859c661ba7edc50f9cf1c3960ae744863ace8e892cf2caecf2f25b6f08c0a4a1c28b0b3e16f51afdd7b84c66c708d7a81ca834d01cbbd57014c1dd1f388df23f9ee0d1ca1b724b2bb0ff69c62cb3685554b0f23d6784cf06c4c945c9e2f1e94cace481d32337c47e9d5671e1e546fa8ca203ba814cf898d5cbb7146e968decd1df0630cb3df06e35adaff5280d8831c409cbb592784cab7e21871936f13a29d4b17639f28d7d47482e1a4d4c63c9bf4011f702f90b6f736f12b42994490608f4f1acea783e31cc09ba09bc7bb821a94ab2987d9461741626374536a22c10f4cbeaf5a1c2bfd633706fcb7119b666e7d47303c61d2a30db98f4a7708b921c28d0b5790d9503fee46e0049b969f14d74204cf287fbf79fd3ad4ff39d86e7ec771be5197dd7b34e4b4f5a017de4b6e7d6602957a9422fdfb436b7724ffe9eecd4fcdf3c917b486f2395015f6e9e89fc72bacd7eebeaa2a4744b23daab92998c8d087b1b9724d0b72deb50c3c3e0b87ca04d0e304f8200432823ca5905b30804f86e52238edff989fb2c4231adbfbf4a6ea8cf4c5217d0bd1c1734d2b95a96d233d4a5d26453162c3ce0842a3ecc1d9d12c69959b7f7926d8336aa56dfbb4598638c6a854506f78593f4124f3274eb50ec1dbbdd004dd170f32f8e3e6ac39b9770bd6d9c6bab971b275d6de611949e5e2400592c9552c1a0b1fbb4ac1c242fe6e179e7dfcc2621e87fc41e3399701550891de5a9d743a3d8fa2564c21ecad73a15a22af719f435cfaf2e623bc285e1762f9b85e377ac1f18c73f58e803c08e829db74ac56a438291b65da781b7c2bac6d132d1e9fbc62510e9e6886c779b6b33ebf847239a93d877a4014cf770b679ee12c7c6f994c417ab9410edbc32cca16d2e62c8097e66771b40ffdc16cfccbbdfbd150686f39b8bcf0a0ffe2f40d63db179fd8991167d9a1bd8dd06aea8e60dff278885a80fcbd7d53301b9d9f411ce06d9cfab2b2cdb3f66dc208d2c38b4f2402505901516820f905b5fab26bdd8f2d832bb13ec984e4e4fa690cf7356785bdd5b8a79233ee3e8328958e4771d12dec832d576932f22d018f8e00601f88fedef270370fac8d795a547828847c7e2861e557abac01205756fd2b42f213dd6ec8084d84a989b8b785be5d663a8edee96e6421a8127a627824299270ad9f1ba27765710bb00d284846e3abb05180d59ded3a786bbdf7f0fb5097eea3031d668d8ef5438eadf2f8233ac14f404da7e6892e109f7d144d1580262eaee226b90e9b487cd47ba615b9e362b51f8721c055eb980dc8c41a8023bfabf640b6f6cbddad2a06c377c757bc9120e66fcb7a23132728b07a2942ccce072f5c083c58dbaac9e6e43e80ffaad2d2e578a968992df40c9faae77291ee5001bfaccad9158d66d136170f207760468fb5a56db7388ddfd4a8fa2016ced76451015231d7313432aaff18edc2f2e9ac180634f9346e5bd3e18516b9198b601c05d299959d1baccb343623c0157bb1df376688f60e299e4d96e6d3de264b6442296afa943cc853d8c4cbae69b47268a77d8444e5dd326fe21a118f03ee08727047cf42258eeae9812ba67f18d20931312d8bf2ee3ac4efcada2ee918f2004c36551d2da873fc7606feec28c8fdb58e0f060c99233c6262c1f6c523f081d14a4ee3ffc89097a39dec0259ac3be664d6e275cd495ec77d6f8291ebe98b36b07195430b61fa3f42868bb208552ceac28e0e48c1716be30085a5c19bcd10bf17e6114486f5766ad596f9b20770fa50e2caa70df160acacce22f042e9d6f0a932de39e84c4376d7a1c6edbfc720837a96cb95e2a4316dce77725112189b13a075c09ca285c83dccf8faabf7e4d66fba6af480160a88944808f93cf9b762d4ffdf0095c332d095ee4490240a6c9e7b705939a2c651ff88dcad9981c448f906d3e76495a80c124445fcba6ec00d81c6139a95eccb9b476aa90b6911e310fe2ac4d42a88882bb635e04da15e92e27c6dc27cb804bb137b93e201da5f74620ed0db78180633309e09d0dc7e05385c362ea08ffa9394c6aa78e118783bda3cd118f8de55d1330dbbec62e4e4fc11862f783828a994cf045aa148e6290fbac2a8d34037d70f34776f54919d0f20ed3d7049b7d4d0c974faa67c982b2b8292bfcf3514d1058a52043216a277abcf1b49ad4db801ee6f5acfbc0ef1fab5ee166f4149c54765d3c53fac6ec5a9213c38f7561b134a4893821a2f31d6faec064aa1cb4900a9bbf540c2d461a9d56fca7211c7824b60268f4a699f88cd7b2364cc058cb54948be8ba41882d7b911e04481dd35bcf9bc937c9cdd0646b3a1d09cf3d6c69a5173b79bbf6431e48656d79d4806d113a675b362ef1121c55e7f9b384465c1a2b826bee16eb5a8b75c36da9f2b23ccc343431f958a78157c3b40be9816c85f243613004162d7ec3962cb99a4e25954a422290f825d26fbf6b151afbe2bfa9f2278855efeb2fcadcd9dbeed27fce28aa688cf47de1bcd9bacb6f45f06e5112ef21a0222b4c93d8a3d2036182ddb3ffab699ebb37b589c63f99411fa3cbb04d4e3fd2996317bbbc9fb50778667f66b9b2b0c5455ad9437aa906f4a4fe2d705081533f95c8d1977919a066df39e0ebb9c1c2bcb51c8e7a06e812fcbc5b1b4480170b52a9a0fdb8de077299468e22cec88074b14dda02fd686514e2c62f35d1cf1d531ba593502651ad23ead4cc880ca46810445f3cda547f879ed7f92d055aadad1f3a60b7794c0a61009efa3a5a4e3e032fcf2c985336d3e8565f6b89ee7252a9faaa7d9c8a19dbc5b78f6ae7fa6978e73bfcc00cbdda9429645cbdd7cb4e08419794cb298ae145bdb4453af42a1a767619e30891a122e908fcf781e61890ab3661ea0d57a0fbad76b8934f998621c3fcf811595b67b74b66c569971f269ac58f394efbce7881489c5de780d0bc3ea7d0d0ca6bd6536d65d12e27a8740299f3edc63e4638a25048b3b2d7e6b3d20484ebfea04c3d187bff429c532ef865ddef0b1ed3156a4cd19b710f8db9be1fa6195b971a39af4de989cd172df827f516d364e4eb1e7a3dfdc454cfa70699beab43804207a4ddb503296f1cc2ab3976a4c13472bbf3b338f7aa9a24f5c4a05e11c2d2631193656e13448738b2d546faa31982a7aba7d6e9db645f896453a397c1de1235b3d2475a5a8e36ffc4992a2566d32dfe67667bf300e8ec8ec1c69258386f42b8f2cafa2a9d0d9ba5bdf8bf3a7624a20875c12f7d0bae5ecc6aa174a8556cdf6a93d3660f3253612ac47cd0f60c24076e28156f78e67ad1937ef3d534cbe517a1da4711a0d830a3b168d373806620cf5926ba57061e3a4fad1cfa28322b445c7abaac27f58c0b0422f8d84514e4e3a69c10db88c0e11fd155fde5fcac558948a9ca1acae4030134b21f31757e5cf4593e207d515b0a893ed49f84679eaed9942a2a45e7cda896cb496495340a0f2c96cfd7d076653e1cc9d5ec0c8c15306693f137c8822d4fefbd86e150dff4de38ce250cb2912e3c1ab7208f30f805c3238e43e585aac4424079325f93997566df313ddb47327dabf7a221d4911136d9cee3625d9430d0629887b487eedbecf5d57e7d29aa4436250e0e3a9fe8430d78895461351e145650e404be27e49ff6faff5789d8305d8fdaf80af095bc774a7ee35ff42e34d34a1d0fdf3e5146cf234d1d7cac7cf3d202e685f4e8ec6cfd9e06dc3ab261b86b79ef1737473ef312c8ed51a63688125d1392f2c39772925e66d8d1dbc7f56c43300c57e53aed1d0c9771d4c2979598835c3caf5f1c42fffda4163dc523aa06d0beb0dba7567d0386f1829c9fd26062e838066c59a3302877389efb2b470c14e8e25480b92cf4d4626a043b756716920553c8c0ff4b309f60860e39dfe85eac007aa80931e518a7260ed9281869526fb3a898a7001048e94234c8f71138d2a90c35971b0464dd0e17b5f80e41af6600dd388afcbd7d89384cedafd84880108f08578aac36b11fd6e2f616fb30f0090bf7ffbaa06d6911cb7c51c50d350b6c2f9ab80e11f7df89bfe1de1d9ce1b76aaa27e432f99e90f4e3aef7828fc67f77672e6f00822ba2d19ba773c2a8e4b073813567284de391e8b39b6825ccbc4a19ee118f67042d881443985a8ae04003ed64e529baedeb643eb241d87c89869ceeb7395b8cd050c7efc68053d4e586fbedf11cfef90088b4509545b235df175a8e985864331a8f527b853d5c2c35973c1284d5da0235d6a702f180c7f34ce54f81d1861864fd730e8cb60dbd7a67680055b0070af3d6ddc1697035d4e87d5232af3a3d6c4f53f074b57ce351616fb6f909491e3a5260e0f0715923482c9c0f7967f83e2d2838839ece592d1b267dfd5542a1ad447231ccc5f207dcb619953f2685b3d04a4033e2bd0cab40d320f64b10529e9d46afa033cc70aae6bbad010f3f5bab7a9a7cbabe168fc0d0a4dd00fce019bbad437d0ecccb9b2499100d170a19de97e7864b2cfc0b7678aa86677d46947a777dec877204b3349b9e074dead47e38b0aef2298a1c4cbafde58ee5f935f390b0ba2fe181c93d34ed5487200f97e8a4496b0c162047c7b7635e2303ec159f6cdbbbeb6706b1f1e4d9ec163e080d8ca865c4e221e760b3b41f88f29cb5e48ad8053db2b7b419c60e7a6a23fb4f8b1217366ec7e6ab3d4ad4f071b871785fc2a5877233c89907209d3cb5824c8ca6b30df23b72bb0b8de5d4d3c32783a1f3161b6d5c06ee1783c43e2eef3b54f6565bf1432c554da416e56d2816b5de320e8186396c68f140542b964ee009ca423f1dc96ed42451b41500da8860eeb9eea0754038d3f5872a38375eccbe807d25811d7f121327ffa3cfdc928e1ab01b3e071315c697a236b8960dd6e2ca7f93ac88a2b4152f7bfe8f418e731669aba42f923f186094d1fbb82b113059f5681eac68ad6abf2fcaa21d34aad8dc51273014c01b79e9a08349f9c2207b52db73ffc0263f8d8e6b22ff948ed6457d2476f67e1beae19d8f7fc01d5b9f7605e8058c2352c3421160ba93088c099c8ece3f19723b6903242567c87f6f8de02aa2b79788d2de6afdfbb55e57eb82a5da88d1c7e3c8c937e3cc3da891b290d7559bb67478e184f7a175b0f46126007a3bec5992ccf6bc0c085e102c1b7", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r3, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 21:15:06 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @default, @default]}, 0x48) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x14, 0x0, 0x703, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000040000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x11c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f0000000100)={0x6f8, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x101}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x38c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x160, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, 'wlan0}wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/^self\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'eth0\'proceth0\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6e35}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'self{bdev,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vmnet1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '(/@\'eth0.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe0c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'trusted\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '#:-wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x22, 0x2, '^posix_acl_accessGPLvboxnet0.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&#wlan1'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'self\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xec}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'-\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':)$ppp0[\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'proc\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x22, 0x2, 'securityposix_acl_accessGPL\\]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}]}, @ETHTOOL_A_BITSET_MASK={0xa3, 0x5, "ae14b1ae41a4f5f6b375262a7cc1474f0ea6ea6967604b1932cf538f2002a8f7f91ef2dbd349b8474b566bdc95b13785557a4f28fa9ea8989dd1fbc3743c9e3d23bc7c9b59e2a40bd07ec926a926d91d2fdbde7d281f6295ef4de35a149aacc694d72ac9a9872c97bcdff0b1f824c0b32f34be9b985c22f5bcd96526482c2001ab22ce253d3ec53b080f511773046fb7706c2c7bf603adc75968723f4408c2"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0xc2, 0x4, "b2ccb5d8b7d098e9fbe6a3bd9207498e3ebb37a4eea7c82fff9809992583782f62cb66f8f767e24599b4104381bbbd8b1acf45515ea23adff8f54e33267d33300f382339ee6421ab6ce4cd6562771e95ecca2aaa841d5326038335ac5db24772420687860996984a172c21d8d0febda4341c52d6d010e671a7e8bebb20ed3b6d2f066ff99ab498884a24b476f27865cf9791c097927a1f8dc9f8fbe712097e7437189253b714f1c57c236821df7ece2d3b1f3878078d049b12cb917777d8"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKMODES_OURS={0x2fc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x627f}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "1f84a625fe07e88b4cff38208e160b87aecfa40d3a98ba2fc72e436a95ce5dcfcca16d5575c1ee9e47f59165a568ecdb2e9b910e015e0319ad0a78a812833a017a93af7e36b17323890942b8f42398a49d9a3c71ff9f259d78cb698abefdb6fd19"}, @ETHTOOL_A_BITSET_VALUE={0xa7, 0x4, "f5c3128f1bf7700c3012d40930d8d2e59ef3ca0d6dc66c013041635f324077e820745e382edf53976df206bcb7074eacb001f1819f08041318e08221ea348ed486c5ba75fdfbf46373f049e1e1d034cb70130b8a3075bf22e85800ac19394aef22f60873d94227f514a54cc026d6c6a705655595ba73d7dd470afb8f748b2edf6271f464e62bfd61cb06f8fa28491ac7e8d79044ccdb6cca6e65fcf001bd0763dfe954"}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "2493c1446321c46427a6e2dd2b5e94d5ad58f67e2a697499acf04ea5ff841c402ae03c191c09991867f07cbdfc6148dd8d27bf52c23092c2b546679b9dcf5c9f28"}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'$lo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'wlan1\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'GPL{,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!eth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, 'em1[wlan1lo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1f, 0x2, 'nodevvboxnet0nodev}selinux\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_MASK={0x103, 0x5, "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"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x40000}, 0x4) [ 1144.035122][ T6054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1144.038859][ T6057] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @loopback}, 0x8) 21:15:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xfffffff0}, 0x0) 21:15:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1144.116479][ T6060] kAFS: unparsable volume name 21:15:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r0}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe4, 0x4, &(0x7f0000001740)=[{&(0x7f0000000300)="d33123e509941e2a18bbe34e45cbf9b35bc95566a91035df980a91e0064dee75b52d4842fd14b4f02a0c437cd3af17a249e87671fb91fd90157f836800deef49a5b97366132183295da08f179dfda9d04f2ec4c70a3ac7111e4aac792b8a51ea8c48e5fd1781", 0x66, 0x100000001}, {&(0x7f0000000680)="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", 0x1000, 0x800}, {&(0x7f0000000380)="dcbc3a5abcce1b5199889904169714b4866d7a9268542b4866a0dd08d7ac968087d8e55fc3e1ac906907be7e4fe7a7ad3cf2c668569cc79b1d47f3434454a548cd6f610d7d6197592b92", 0x4a, 0x1}, {&(0x7f0000001680)="1415bdf2c325bb23969d206bcb36eedda92fb118cb9deaae200fed2691b9c726908029cd96ed8dfcf71fc6e3e3a2e9eb3616febb045f548a925d942f13664a0a6fb6af2a4f457c361d3746251daec549b808fb8f9ec5a069d5b94ddfec216e3740c31524c6c45b0e6f115fe4eb16aefa26e203b98004716f14e5db693ad183fba16e962bc1049d05c91e0b6d9c560712efcc5fe25194576a06048387c58f3c99a25643d751e37248ad46fd7a92ddf1de27ac044c", 0xb4, 0x7fffffff}], 0x800081, &(0x7f0000001c80)=ANY=[@ANYBLOB='dyn,flosource=,source=/,dyn,fowner<\x00'/45, @ANYRESDEC=r0, @ANYBLOB=',uid=', @ANYRESDEC=r2, @ANYBLOB="597e8190a101003b99badb7f318bacbc2aef9c040000000000000000000000000000000000266c0b7d94fbb0502165d032c0cf97288eedd9a3ed038da8afb9473e3857e6739509e428e14e39e95f30fd6565a5cf32b7828328134eebbebf902edef412c2ba051dc4cefeda61ae1cae654fbb6ea2a5bedbf75736fc621a82db09a8697857326f009645ffd578e2cc22fdd8f380358dba11ed7b10a99fe135ebb049fdae6bcd2f168754104bb50766d4bb661efd217140c95ba7525bcea47eadea553c72eb7886fa10c2bd78ded434414d6e6d2073d0c485baa991c50f4f712fbed5319e98"]) 21:15:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x40030000000000}, 0x0) [ 1144.488081][ T6089] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value [ 1144.552228][ T6092] kAFS: unparsable volume name 21:15:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x500000000000000) 21:15:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:07 executing program 0: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf0ffffffffffff}, 0x0) 21:15:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r0}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) 21:15:07 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 21:15:07 executing program 0: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:07 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) getpeername$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@null, @netrom, @netrom, @rose, @rose, @rose, @default, @default]}, &(0x7f0000000100)=0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) eventfd2(0x37f, 0x1) [ 1145.148546][ T6112] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x100000000000000}, 0x0) 21:15:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r0}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000000280)=0xc) 21:15:07 executing program 0: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1145.485892][ T6126] __nla_validate_parse: 6 callbacks suppressed [ 1145.485902][ T6126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1145.548984][ T6129] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x600000000000000) 21:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) fadvise64(r0, 0xeb, 0x6, 0x5) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 21:15:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x200000000000000}, 0x0) 21:15:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:08 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) mount$overlay(0x0, &(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='overlay\x00', 0xa00000, &(0x7f0000001b00)={[{@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'netpci0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1posix_acl_accessem1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x39, 0x31, 0x62, 0x39, 0x62], 0x2d, [0x39, 0x32, 0x62, 0x30], 0x2d, [0x31, 0x63, 0x5789762c9111b94a, 0x31], 0x2d, [0x66, 0x66, 0x35, 0x33], 0x2d, [0x37, 0x34, 0x37, 0x33, 0x36, 0x62, 0x30, 0x33]}}}, {@fowner_lt={'fowner<', r0}}]}) 21:15:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x300000000000000}, 0x0) [ 1146.176818][ T6145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:08 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1146.233943][ T6145] overlayfs: unrecognized mount option "smackfsdef=netpci0" or missing value 21:15:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="92c1c39d0955b2b5993233f55ebca30f6489de4c66c108aba6bfb4f32dbb3a89d6f79db71b04094f116bbc3ed9ead517"], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x171c02, 0x182) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x1b, &(0x7f0000000080)=@generic={0x4, 0x2, 0x13, "752c5381", "f17b2bbceb21454f1d0d922860534f0e52c748"}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r3, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c00000002030102000000080001084000000000000000000000000037c2b43ada523429216966e149528b70a42691f19ca27529e8a3972c4fefbab75cf56d7f2830db831b5ec30d4c0509fad0f9d82bf3415257d7c4357f45132702283006420bce16a52101470bc13ab31f12442e1b6f9b6b216bbd"], 0x1c}}, 0x0) 21:15:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x400000000000000}, 0x0) [ 1146.588085][ T6161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1146.752054][ T17] usb 3-1: new high-speed USB device number 13 using dummy_hcd 21:15:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x700000000000000) 21:15:09 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xa00000000000000}, 0x0) 21:15:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x9100) 21:15:09 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1147.122194][ T17] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 1147.145649][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:15:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xe00000000000000}, 0x0) 21:15:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) [ 1147.196784][ T17] usb 3-1: config 0 descriptor?? [ 1147.847414][ T6157] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1147.940154][ T17] usb 3-1: Cannot set MAC address [ 1148.169823][ T17] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 1148.215855][ T17] usb 3-1: USB disconnect, device number 13 [ 1148.828492][ T17] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1149.198050][ T17] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 1149.207235][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1149.219613][ T17] usb 3-1: config 0 descriptor?? 21:15:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) shutdown(r1, 0x18c9e30c15dd3745) 21:15:11 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf00000000000000}, 0x0) 21:15:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) socket$inet_udplite(0x2, 0x2, 0x88) 21:15:11 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x800000000000000) [ 1149.478725][ T17] usb 3-1: Cannot read MAC address 21:15:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x1808000000000000}, 0x0) [ 1149.519831][ T6219] net_ratelimit: 74 callbacks suppressed [ 1149.519841][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.557815][ T6222] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:12 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:12 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:12 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1149.584659][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.602536][ T6222] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1149.619534][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.647829][ T17] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 1149.673426][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.685744][ T17] usb 3-1: USB disconnect, device number 14 [ 1149.727772][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.741063][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendfile(r0, r2, 0x0, 0xfffffdef) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x7f}, 0x2) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r5, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x3f00000000000000}, 0x0) [ 1149.772510][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.819625][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:12 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:12 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:12 executing program 0: socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1149.867106][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1149.928865][ T6219] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x6000000000000000}, 0x0) [ 1150.023029][ T6241] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, 0x0, 0x40) 21:15:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x900000000000000) 21:15:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 21:15:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 21:15:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) 21:15:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, 0x0, 0x40) [ 1150.645613][ T6273] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, 0x0, 0x40) 21:15:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 21:15:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xf0ffffff00000000}, 0x0) 21:15:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000200)={0x1, [0x0]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/224) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) r5 = accept$netrom(r3, &(0x7f0000000240)={{}, [@remote, @rose, @default, @default, @remote, @default, @default, @bcast]}, &(0x7f00000002c0)=0x48) sendmmsg(r5, &(0x7f0000000340), 0x0, 0x200180c0) 21:15:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) [ 1151.000912][ T6286] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1151.070128][ T6286] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa00000000000000) 21:15:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xffffff7f00000000}, 0x0) 21:15:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), 0x0) 21:15:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), 0x0) 21:15:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xffffffff00000000}, 0x0) 21:15:14 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), 0x0) 21:15:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0xfffffffffffff000}, 0x0) 21:15:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc05000000000000) 21:15:15 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x2}, 0x0) 21:15:15 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:15 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x3}, 0x0) 21:15:15 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:15 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x4}, 0x0) 21:15:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe00000000000000) 21:15:16 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:16 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xa}, 0x0) 21:15:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r3, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeda}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2946c349}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25eae61d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f720cfa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a7a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cb29abe}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040001}, 0x1) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:16 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:16 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x6, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xe}, 0x0) [ 1154.253531][ T6375] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:16 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f40800f682901da4564f364bb3cc025b21238cdbad56725b51648b69786a", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2516000000380006800400020008000100fffbffff040002000400020008000100ffffff7f080001000700000008000100000000000800010004000000180002800c00038008000200010000000800010001000000680004800900010073797a310000000014000780080002000600000008000400010000001c0007800800010002000000080003008000000008000300040000000900010073797a30000000001c00078008000100070000000800040002000000080003003f0000002800078008000100000000000c0004002d0100000000000008000100ff0100000800020000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x8084}, 0x8001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000180)={0x6, 0x8, 0x6, 0x4, 0x8001}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1154.549913][ T6379] net_ratelimit: 79 callbacks suppressed [ 1154.549923][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.621531][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.694585][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.731830][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.792151][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.856286][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.878525][ T5] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1154.921381][ T6379] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1154.979071][ T6406] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1155.040020][ T6406] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1155.098707][ T6406] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1000000000000000) 21:15:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf}, 0x0) 21:15:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x600, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x1000000, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x60}, 0x0) 21:15:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1155.448487][ T5] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1155.474985][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1155.525735][ T5] usb 3-1: Product: syz 21:15:18 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) [ 1155.549711][ T5] usb 3-1: Manufacturer: syz [ 1155.592650][ T5] usb 3-1: SerialNumber: syz 21:15:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9c0000, 0x48, 0x800, r2, 0x0, &(0x7f00000000c0)={0x700d5, 0x9, [], @p_u32=&(0x7f0000000080)=0x7fffffff}}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0xf3b, "305726826b1d98a283a3d193954eaf773c85ac3f5ac2323323cb4686f1a7c5bb"}) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000240)={0xd, 0x7}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000200)={0x1, 0x1, 0x4, 0x1, 0x4}, 0xc) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x12081ff) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$input_event(r6, &(0x7f00000001c0)={{r7, r8/1000+60000}, 0x0, 0x2, 0x4}, 0x18) 21:15:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x6000000, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf0}, 0x0) 21:15:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xb8, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1100000000000000) [ 1157.512614][ T3316] usb 3-1: USB disconnect, device number 15 21:15:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xb0, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x300}, 0x0) 21:15:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1157.662709][ T6467] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:20 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) [ 1157.776153][ T6467] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x818}, 0x0) 21:15:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:20 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) write$fb(r1, &(0x7f0000000080)="9e211b2ab293c408de77c9c4f3fa13f85d774c062dcbc7e67f19c524296d7dbcd50caef5f5c83568d291f5952bd2c607b958a92245d7d4e654a6c3387b66f3ba209d696137a56d0a84c1603bc4", 0x4d) 21:15:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xa00}, 0x0) 21:15:20 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) 21:15:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x2000000000000000) 21:15:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:21 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x37}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0023000000000000280012000900011f699be49cb881008f4f513a56fac23518e0ffffff726f7b5a37f89d434fc4c4208e78d38f1fcf195d0971f6d007c5d076e271d8a2464795cbeaf5ccee3e6e3ef328a56dad523735cad345d216828577f2a4bbdb57d2fd80f83d91d5c353211e9610012e32826eb700603bfbf0dbff79e9b737e7c37149bb99fb95"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve0\x00'}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf01f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendfile(r0, r1, 0x0, 0xfffffdef) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x80000000, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x88) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fa) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000080)) connect$ax25(r5, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xe00}, 0x0) 21:15:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x3c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:21 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(0x0, &(0x7f0000001800)) [ 1158.716656][ T6515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf00}, 0x0) 21:15:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:21 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(0x0, &(0x7f0000001800)) 21:15:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1158.806301][ T6515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) 21:15:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1159.591180][ T6540] net_ratelimit: 52 callbacks suppressed [ 1159.591188][ T6540] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x2001001000000000) 21:15:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x1808}, 0x0) 21:15:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(0x0, &(0x7f0000001800)) 21:15:22 executing program 2: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x9, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) [ 1159.665195][ T6540] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x3f00}, 0x0) [ 1159.798358][ T6554] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x40) 21:15:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', 0x0) [ 1159.866824][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1159.899356][ T6556] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1159.941818][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) connect$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) 21:15:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1159.989912][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.043421][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.097682][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.135677][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.172864][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.206631][ T6570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1160.212843][ T6555] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1160.255607][ T6570] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1160.291349][ T6570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3000000000000000) 21:15:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 21:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 21:15:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', 0x0) 21:15:23 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000080)=""/157, &(0x7f0000000140)=0x9d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x6) 21:15:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) close(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1160.869076][ T6596] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf000}, 0x0) 21:15:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f00000017c0)='./file0\x00', 0x0) 21:15:23 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1160.965911][ T6596] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:23 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000380)={0x1, 0x1, 'client1\x00', 0x4, "de83e3233cf50b6d", "c0295783657482906f6c3e9298de0c9285f59f8d1526465adcd906f503017e9d", 0x6d5bb36d, 0x3f}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000140)) epoll_create1(0x80000) connect$ax25(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default]}, 0x48) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000002030139fbbfa8ef3e9a812d36f5ac513308af020000000000000000000000000800010000000000"], 0x1c}}, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x10001}, 0x8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r6, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) 21:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x34000}, 0x0) [ 1161.369608][ T6621] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1161.400519][ T6621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1161.461973][ T6622] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3405000000000000) 21:15:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x400300}, 0x0) 21:15:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:24 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000b40)=""/4096) 21:15:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x1f, 0x3, 0xfffffff9, 0x7fff, 0x38, 0x2, 0x2}}) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1161.852682][ T6632] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:24 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b08b700036000009e40f086dd", 0x0, 0xfd, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:15:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf0ffff}, 0x0) 21:15:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20a2, 0x0) getpriority(0x1, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20080804}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) rmdir(&(0x7f00000000c0)='./bus/file0\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x240000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0xfffffffffffffffe, 0x0) 21:15:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000080)) 21:15:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x1000000}, 0x0) [ 1162.174053][ T6650] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1162.475174][ T6654] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:15:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3f00000000000000) 21:15:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x0, 0x8001}) dup2(0xffffffffffffffff, r0) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000200)=0xfab2, 0x4) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb48c9b7d4859f682}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltaction={0xa4, 0x31, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x104}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:15:25 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x2000000}, 0x0) 21:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) 21:15:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpriority(0x1, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000f4ffffff07d58201"], 0x20}, 0x1, 0x0, 0x0, 0x20080804}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x240000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0xfffffffffffffffe, 0x0) 21:15:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x3000000}, 0x0) 21:15:25 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:25 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bc5792f0232368ee3006de80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144be1e55b3f3167279bfc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb84743c61d6efe84934a4f3e9c01463e72f64ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82ba98abf8e94d42b9449cd85c276d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d557d1d864686402407e2df7d5c35000000009296c3db7ff279c98d0ec42c3fb99156c3471399f86005f85f3788010000000100000057cc5c620000000000000e23c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e428718263d4de4462348571190c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292266993cb6f13911624eb58351ee7bf1823d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30df7e30bedf4b59427cb49c1f578f07e0ef6caf7bc56e455a9714000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b08b700036000009e40f086dd", 0x0, 0xfd, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:15:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)) 21:15:25 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x4000000}, 0x0) [ 1163.366262][ T6681] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1163.535293][ T6698] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1163.609995][ T6700] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000000000000000) 21:15:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000002fe8)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 21:15:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b08b700036000009e40f086dd", 0x0, 0xfd, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:15:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xa000000}, 0x0) 21:15:26 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1164.122563][ T6712] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xe000000}, 0x0) 21:15:26 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @multicast}, 0x48, {0x2, 0x4e24, @loopback}, 'bond_slave_1\x00'}) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf000000}, 0x0) 21:15:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000002fe8)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 21:15:26 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) [ 1164.465960][ T6726] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1164.528819][ T6731] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1164.629940][ T6717] net_ratelimit: 74 callbacks suppressed [ 1164.629949][ T6717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.686777][ T6717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.743187][ T6717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.814091][ T6717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.882868][ T6717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.922858][ T6737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1164.985131][ T6737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.042636][ T6737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.118078][ T6737] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4800000000000000) 21:15:27 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x18080000}, 0x0) 21:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20a2, 0x0) getpriority(0x1, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000f4ffffff07d58201"], 0x20}, 0x1, 0x0, 0x0, 0x20080804}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x240000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0xfffffffffffffffe, 0x0) 21:15:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 21:15:27 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000002fe8)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) [ 1165.172505][ T6737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.245391][ T6747] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x3f000000}, 0x0) 21:15:27 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendto$inet(r2, &(0x7f0000000080)="b61523693e40bfc8cb1f5b47b42842fc71fbe25980afc5023e25a554c71fae351469fc48774c7b4b", 0x28, 0x40004, 0x0, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 1165.484810][ T6753] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:15:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x60000000}, 0x0) 21:15:28 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1165.592739][ T6765] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4c00000000000000) 21:15:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:15:28 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 21:15:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:28 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x400000000000000, 0x0, 0x80}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x7f, 0x4, 0x4, 0x401}}) r3 = semget$private(0x0, 0x8, 0x0) semop(r3, &(0x7f0000000080)=[{0x2}, {0x0, 0xfffc}], 0x2) semop(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0xffffffffffffffe6, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x1c}}, 0x40) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000180)) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000080)=""/244) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf0ffffff}, 0x0) 21:15:28 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1166.465305][ T6792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1166.494923][ T6792] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xfffff000}, 0x0) [ 1166.560995][ T6806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:29 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0xfffffffffffffffe, 0x0) bind$ax25(r1, &(0x7f0000000280)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000140)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0x0, 0x7, 0xff800000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a6a, 0x1000, [], @value=0xd521}}) ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x101) fallocate(r5, 0x0, 0x0, 0x4003fa) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000240)={0x2, &(0x7f0000000180)="f7f79a17d66bf3eda987b004c9092b2193c836352ca2ce5affe466713e5611174e23bc5d2368e5c714067838da702cf776f0c98415ad2bcd8bbc590f6e92184a6a160febb0cc04dfb808a47dcd47b6a74bac97d4472774051a34ba23dcef3b23425fbadb552619bc53e50601c5239f1350a3b1c66e854c2a3b52c61fd7e51a49bdb640adc8c585812e254ffb572a6f2f3cda475e67c748f47dfc7cbd4b9081abd375"}) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000100), 0x4) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1166.831634][ T6815] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5000000000000000) 21:15:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xffffff7f}, 0x0) 21:15:29 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x30, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x44}}, {0x14, 0x4, @remote}}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008010}, 0x20004844) 21:15:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:29 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 21:15:29 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x31, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xffffff9e}, 0x0) [ 1167.444117][ T6841] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1167.511895][ T6841] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x100, 0x309500) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) process_vm_readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/253, 0xfd}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/202, 0xca}, {&(0x7f00000005c0)=""/200, 0xc8}, {&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000006c0)=""/178, 0xb2}], 0x4, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x28}]}, 0x1c}}, 0x4040080) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf={0x7d, &(0x7f0000000080)="93963865038aec16e01f0b95a3871531391350cafa3c0f66b6974c2a58ca043850437581f10689e17e22f446d7c93e6a42e3806ea94ff23d43994ed41befd6cd15984ffc7fb8ab5e0e419a1368b09702dbbd47f2745dba025e8b79d5998017755dd3727947ceedbd4555cfa0edb80869a4a619cc0d8ea696bf853d45bd"}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0xff000000, 0x0, 0x2000000000903, 0x1}, 0x2f) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000180)) bind$ax25(r1, &(0x7f0000000540)={{0x3, @default, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:15:30 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 21:15:30 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xfffffff0}, 0x0) [ 1167.782520][ T6858] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1167.862246][ T6858] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6000000000000000) 21:15:30 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x44, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x40030000000000}, 0x0) 21:15:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ptrace$peeksig(0x4209, r3, &(0x7f00000001c0)={0x800, 0x1, 0x2}, &(0x7f0000000200)=[{}, {}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="680000003f887a3a1ee48d9131a418a1014a800f16f9aebb09c1586ee058b939250100b2311878faea5e650000431a3ea87116312ed04c8ec690d6b1462b27ffb0f8626d16b3a7a135eb763f90fecf49a6e2f9511a50077c301459bacd0d206745e3c7c076b19cd6e1f49749"], &(0x7f0000000100)=0x70) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r5, 0x9}, 0x8) 21:15:30 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) [ 1168.518363][ T6882] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 21:15:31 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x8, 0xfffffffb, 0x7fff}, &(0x7f0000000140)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x4}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r0, 0x4) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup2(r2, r1) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000f70059f1a24a2a7c7e6c006258517184cef7c03e8191fc92da4542f9376a7c4165cf74320800e3307b1fb23a89e5a47528ca862192c4e26c12e5ddb899ac924ac4c3683ed0dbf2b512bbfc95065da12675c94959b8b1b3ada5a19f4a3d81f40d5cdd33fc6a14d7177f802e72be3b1868ebd50461f469a32b4c3c99ccc5de", @ANYRESHEX, @ANYBLOB=',\x00']) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="602800e809c4279688dfa051cae957289a1ca3df6a215e49f4a830b5a4523ca69849a5f2993b2286e887b81235852cbcee62c92e7414b64b2bcb22a581f95642d7bf394f2b10c3951426d152232fcd56cecff900000000000008507e2785af39da9516d39e563d37311cfb6bea708f366918eb2d2b9fa9a063ebd0b2a5e6daddbf75efed737dfcd1d1d0a93d5e153854cf", @ANYRESHEX=r5, @ANYBLOB=',\x00']) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="676955cb", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20000000000000, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d345fbffffff", @ANYRESHEX=r9, @ANYBLOB="2c006bec24e490b0d5fa1563d5b3bd1f58ff0bfad87366f39181713ec9fe7c33e29cea5aa9f79b606af2776e3c8f602f69105a3ea6f2cd4f640a09a6b2b5d4c7c8597603a638cdb2cec9e3363e2f40e81047ac4885b6fd72abb0c20e77b64800000000c547a08ac96996e28c022324e401dc5ddf78dedb6b3c2a"]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x2}, [{}, {0x2, 0x6}, {0x2, 0xf}, {0x2, 0x3}], {0x4, 0x2}, [{}, {0x8, 0x2}, {0x8, 0x4, r5}, {0x8, 0x3, r7}, {0x8, 0x4, r9}], {0x10, 0x1}, {0x20, 0x3}}, 0x6c, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x4, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x80}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x3e}}]}}) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r10, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) connect$ax25(r3, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:31 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 21:15:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x100000000000000}, 0x0) [ 1168.892035][ T6899] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 1168.953276][ T6899] ntfs: (device loop2): parse_options(): Unrecognized mount option `(. [ 1169.014228][ T6899] ntfs: (device loop2): parse_options(): Unrecognized mount option giUË0x00000000ffffffff. [ 1169.031340][ T6899] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 1169.088731][ T6899] ntfs: (device loop2): parse_options(): Unrecognized mount option ÓEûÿÿÿ0x00000000ffffffff. [ 1169.176280][ T6922] fuse: Bad value for 'fd' [ 1169.189606][ T6899] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 1169.204738][ T6922] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1169.291679][ T6899] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:15:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6800000000000000) 21:15:31 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:31 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 21:15:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x200000000000000}, 0x0) 21:15:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1169.382713][ T6931] ntfs: (device loop2): parse_options(): Unrecognized mount option ÓEûÿÿÿ0x00000000ffffffff. [ 1169.405874][ T6931] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 1169.424154][ T6922] fuse: Bad value for 'fd' 21:15:32 executing program 2: connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x300000000000000}, 0x0) 21:15:32 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x85, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:32 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a02"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1169.658137][ T6947] net_ratelimit: 74 callbacks suppressed [ 1169.658145][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:32 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10) [ 1169.747947][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1169.805330][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1169.838074][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1169.897630][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1169.899039][ T6984] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1169.942173][ T6984] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1169.963533][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1170.018131][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1170.085199][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1170.095153][ T2711] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1170.135261][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1170.197240][ T6947] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1170.334023][ T2711] usb 2-1: Using ep0 maxpacket: 16 [ 1170.464102][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1170.491650][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 21:15:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6c00000000000000) 21:15:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x400000000000000}, 0x0) 21:15:33 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x482, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x18000) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1170.523768][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1170.542489][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1170.590523][ T2711] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1170.614852][ T7000] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1170.628522][ T7004] IPVS: length: 12 != 8 [ 1170.645151][ T2711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:15:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xa00000000000000}, 0x0) 21:15:33 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1170.693458][ T7009] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:15:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1170.993157][ T2711] usb 2-1: string descriptor 0 read error: -71 [ 1171.000586][ T2711] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1171.041104][ T2711] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1171.062669][ T2711] scsi host1: usb-storage 2-1:176.0 [ 1171.102821][ T2711] usb 2-1: USB disconnect, device number 39 [ 1171.722029][ T2711] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 1171.971506][ T2711] usb 2-1: Using ep0 maxpacket: 16 [ 1172.091699][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1172.111242][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1172.131240][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1172.169928][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1172.181816][ T2711] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1172.192361][ T2711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:15:34 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a02"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xe00000000000000}, 0x0) 21:15:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xb) 21:15:34 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7400000000000000) [ 1172.480886][ T2711] usb 2-1: string descriptor 0 read error: -71 [ 1172.488003][ T2711] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1172.561338][ T2711] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1172.584753][ T7078] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1172.601842][ T2711] scsi host1: usb-storage 2-1:176.0 [ 1172.624603][ T2711] usb 2-1: USB disconnect, device number 40 21:15:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf00000000000000}, 0x0) 21:15:35 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000080)={0x4, "a53dc42adf8d498b2ca1092a13630275371a238d856ad6f73da077f9d411c7b5", 0x8, 0x0, 0x0, 0x10, 0x5}) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 21:15:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x1808000000000000}, 0x0) 21:15:35 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1172.979788][ T7112] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1173.027590][ T7115] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1173.059975][ T2711] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1173.309584][ T2711] usb 2-1: Using ep0 maxpacket: 16 [ 1173.429359][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1173.449332][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1173.469202][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1173.497150][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1173.522323][ T2711] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1173.532186][ T2711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1173.878783][ T2711] usb 2-1: string descriptor 0 read error: -71 [ 1173.886675][ T2711] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1173.936861][ T2711] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1173.992942][ T2711] scsi host1: usb-storage 2-1:176.0 [ 1174.016977][ T2711] usb 2-1: USB disconnect, device number 41 21:15:36 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a02"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:15:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 21:15:36 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="2adc4948d68ea24eb4c0c2a0e415dc8d0cc6c86395f806052dfde7901ec8d374f0feb602fb07596463f48779a1f34c95c99b2466e39d6a08c797b050cfad57a76bee44c74711e94d6f7c71b7e6e5bb1108c605294eb19b"], 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000500)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x17b) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000340)=""/89, 0x59}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000580)=""/242, 0xf2}], 0x7}}], 0x1, 0x40000122, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x7fffffff, 0x10}, 0xc) 21:15:36 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x488, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7800000000000000) 21:15:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0x7) 21:15:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x6000000000000000}, 0x0) 21:15:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1174.643948][ T29] audit: type=1804 audit(1590268537.117:500): pid=7161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir275386375/syzkaller.GtANAF/912/bus" dev="sda1" ino=16294 res=1 [ 1174.675739][ T7162] net_ratelimit: 43 callbacks suppressed [ 1174.675746][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x9effffff00000000}, 0x0) [ 1174.761372][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1174.780229][ T29] audit: type=1804 audit(1590268537.177:501): pid=7172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir275386375/syzkaller.GtANAF/912/bus" dev="sda1" ino=16294 res=1 21:15:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0x25) [ 1174.815980][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1174.827268][ T3316] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1174.872348][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1174.908968][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1174.948818][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) [ 1175.007480][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1175.072315][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1175.086877][ T3316] usb 2-1: Using ep0 maxpacket: 16 [ 1175.117607][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1175.184781][ T7162] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1175.217034][ T3316] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1175.238008][ T3316] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1175.271348][ T3316] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1175.331079][ T29] audit: type=1804 audit(1590268537.808:502): pid=7172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir275386375/syzkaller.GtANAF/912/bus" dev="sda1" ino=16294 res=1 [ 1175.343417][ T3316] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1175.421458][ T3316] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1175.443654][ T29] audit: type=1804 audit(1590268537.808:503): pid=7161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir275386375/syzkaller.GtANAF/912/bus" dev="sda1" ino=16294 res=1 [ 1175.480148][ T3316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1175.803407][ T3316] usb 2-1: string descriptor 0 read error: -71 [ 1175.812330][ T3316] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1175.851959][ T3316] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1175.870312][ T3316] scsi host1: usb-storage 2-1:176.0 [ 1175.888142][ T3316] usb 2-1: USB disconnect, device number 42 21:15:38 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a02"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:15:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0x68) 21:15:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 21:15:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:15:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004020}, 0xc, 0x0}, 0x40040) 21:15:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7a00000000000000) 21:15:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 21:15:39 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0x2000004c) 21:15:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:15:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) [ 1176.725465][ T29] audit: type=1326 audit(1590268539.200:504): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 [ 1176.747745][ T22] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1176.820583][ T29] audit: type=1326 audit(1590268539.200:505): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca29 code=0x50000 21:15:39 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40202, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x24) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000000)=0xc) [ 1176.930887][ T29] audit: type=1326 audit(1590268539.200:506): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca29 code=0x50000 21:15:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1177.003900][ T22] usb 2-1: Using ep0 maxpacket: 16 [ 1177.034158][ T2727] kworker/dying (2727) used greatest stack depth: 22440 bytes left [ 1177.050282][ T29] audit: type=1326 audit(1590268539.200:507): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca29 code=0x50000 [ 1177.124076][ T22] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1177.135064][ T29] audit: type=1326 audit(1590268539.200:508): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45ca29 code=0x50000 [ 1177.165435][ T22] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1177.203209][ T22] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1177.230316][ T29] audit: type=1326 audit(1590268539.200:510): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 [ 1177.256204][ T22] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1177.277314][ T22] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1177.293055][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1177.653086][ T22] usb 2-1: string descriptor 0 read error: -71 [ 1177.660601][ T22] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1177.749160][ T22] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1177.849402][ T22] scsi host1: usb-storage 2-1:176.0 [ 1177.867008][ T22] usb 2-1: USB disconnect, device number 43 21:15:40 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a02"], 0x0) 21:15:40 executing program 0: r0 = socket$inet(0x2b, 0x80001, 0xfffffffb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:15:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1178.731566][ T3317] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 1178.988739][ T3317] usb 2-1: Using ep0 maxpacket: 16 [ 1179.141214][ T3317] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1179.180582][ T3317] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1179.190453][ T3317] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1179.270451][ T3317] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 1179.292445][ T3317] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1179.350381][ T3317] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:15:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7e00000000000000) 21:15:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="c2f6723c81671c00000002030102000000000100"/34], 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) 21:15:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:15:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x3}, 0x0) 21:15:42 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x6, 0x10000, 0x43b74043, 0x80000, r1}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000200)=0x1f) r3 = socket$inet(0x2b, 0x3, 0xfffffdfa) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) fcntl$setstatus(r4, 0x4, 0x6100) mknod(&(0x7f00000000c0)='./bus\x00', 0x2, 0x6) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000100)={0x0, 0xab40, "d6cf0d", 0x6, 0x1f}) 21:15:42 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1179.659931][ T3317] usb 2-1: string descriptor 0 read error: -71 [ 1179.669382][ T3317] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1179.684358][ T7326] net_ratelimit: 42 callbacks suppressed [ 1179.684366][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1179.715984][ T3317] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1179.738051][ T3317] scsi host1: usb-storage 2-1:176.0 [ 1179.759881][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1179.764769][ T3317] usb 2-1: USB disconnect, device number 44 [ 1179.800277][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1179.860760][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1179.933452][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1179.980308][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1180.039783][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1180.101108][ T7326] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:42 executing program 1: 21:15:42 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:15:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:15:42 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0xffffffffffffffff}) sendfile(r1, r2, 0x0, 0xfffffdef) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x1], 0x2) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x2, 0x2, {0x401, 0x9, 0x4, 0x7fff}}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x0) [ 1180.190178][ T7359] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1180.221182][ T7359] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7f00000000000000) 21:15:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xa}, 0x0) 21:15:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:15:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:43 executing program 1: 21:15:43 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffd00) 21:15:43 executing program 1: 21:15:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:43 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)=""/77, 0x4d) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10d002, 0x0) sendto$inet(r1, &(0x7f00000000c0)="3c97d445d04cd76d5367b0bb76ec66e51db7b2f6c269e030523e02291ae5f9f6a8ef5c150d80213f450bac7f088d75f6333c4639d355d1cd3c5e96ca39d72141c9554a34b3d707811c79d06a25a913e243a3b8bef888f2590d130bf2d90c4dfe72f2e94664e6df3ea8afd530d894656f415f3569bc73dc89010c6c918168718d011fdd6fb78bbb", 0x87, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendfile(r2, r0, 0x0, 0x0) 21:15:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xe}, 0x0) 21:15:43 executing program 1: syz_usb_connect(0x0, 0x10b, 0x0, 0x0) 21:15:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x8004020000000000) 21:15:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:44 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf}, 0x0) 21:15:44 executing program 0: r0 = socket$inet(0x2b, 0xc, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:44 executing program 1: syz_usb_connect(0x0, 0x10b, 0x0, 0x0) 21:15:44 executing program 0: r0 = socket$inet(0x2b, 0x6, 0x7ffffff7) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:44 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x60}, 0x0) 21:15:44 executing program 2: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x1, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x101, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6e3}, r2, 0x5}}, 0x48) r3 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x8dffffff00000000) 21:15:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:15:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 21:15:45 executing program 0: r0 = socket$inet(0x2b, 0xa, 0x3ff) r1 = syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x7, 0x10001) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000001200), &(0x7f0000001240)=0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:45 executing program 1: syz_usb_connect(0x0, 0x10b, 0x0, 0x0) 21:15:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x1405, 0x800, 0x70bd2a, 0x25dfdbfb, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40050}, 0x8000) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = syz_usb_connect$uac1(0x6, 0xbc, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x40, 0x80, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x5}, [@input_terminal={0xc, 0x24, 0x2, 0x1, 0x204, 0x5, 0x3, 0x3ff, 0x9, 0x7f}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x202, 0x5, 0x3, 0x5, 0xfc, 0xce}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x306, 0x6, 0x5, 0x35}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xbf, 0x2, 0x2, 0x62, "ef1c1e9ae4d204"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xfff8, 0x494c, 0x9, "f219a73cd585279d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0xa0, 0x1, 0x2, {0x7, 0x25, 0x1, 0x81, 0x41, 0xc79c}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1, 0x3, 0x1f, 0x7f, '7v'}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x6, 0x1, 0xff, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x9, 0x3, 0x40, 0x8d}, 0x33, &(0x7f0000000180)={0x5, 0xf, 0x33, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x7, 0x1e00, 0x4, [0xc7, 0xff00c0, 0xff3f00, 0xc000, 0x0, 0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x0, 0x1, 0xbd}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x40f}}]}) syz_usb_control_io$uac1(r2, &(0x7f0000000380)={0x14, &(0x7f0000000240)={0x60, 0x21, 0xdb, {0xdb, 0x27, "92a2fb55b6d945131eb536af174a43bb7df5f28459280d37af2e86ac36a3043064d87a2aafa7134dd0f5d29bdb6b99ca6898e7aa7a39b6e8c1b3e021a2a043dd49f18cba6dabfe8ad9d23a511ebbe04ac5a72da9693077415f045b64044b00ae1e6f197b90d71e4282f875097ce7578308575ecd1d4249ec80b3509a30d942e4fe481d095d11451ab6263458d64d88b9e98288ba345a08a1efda631262b8c6b3a481342763af8908af03951de0e7eb5fa28a75b9289b2c04db456ab4df3425be5bcff284b51d568608c87829b52064077b9a3e572ebb3284c1"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1404}}}, &(0x7f00000005c0)={0x44, &(0x7f00000003c0)={0x20, 0x5, 0x2, "cf5a"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000480)={0x20, 0x81, 0x3, "4b1cee"}, &(0x7f00000004c0)={0x20, 0x82, 0x3, "37cb04"}, &(0x7f0000000500)={0x20, 0x83, 0x2, "d664"}, &(0x7f0000000540)={0x20, 0x84, 0x1, "b4"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "199075"}}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x300}, 0x0) 21:15:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:15:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x818}, 0x0) 21:15:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) 21:15:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xeffdffff00000000) 21:15:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:15:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 21:15:46 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:46 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[], 0x0) 21:15:46 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) 21:15:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 21:15:47 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:47 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46d00) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) [ 1184.712864][ T7502] net_ratelimit: 74 callbacks suppressed [ 1184.712871][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:47 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) 21:15:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 1184.792523][ T2711] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 1184.826001][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1184.885423][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1184.934672][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1184.999436][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.021798][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.072586][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.092011][ T2711] usb 2-1: device descriptor read/64, error 18 [ 1185.150658][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.202169][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.262129][ T7502] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1185.481499][ T2711] usb 2-1: device descriptor read/64, error 18 21:15:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xf5ffffff00000000) 21:15:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 21:15:48 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$ppp(r3, &(0x7f0000000140)="10126cf613e45f897bd0c6c00b22cf23a10f673641b14b8e3fe0aa9a23c74381c498b2dd5a687dc1e31f97c274346e04fe10347eb72b5241d5857db02baac0dfd6737fa313c4c39f921fce4ad862e2fa109f43556d61fb50509d139a735559fc6718f4b77c9de6f1aff2f4cbe627f7591068e1d36605f891d88d9ba9b2cbf0b289832c6b6a50d4182dd3707e562ddeabb4d2b22cf02bb4832652c5d3b759fa84d19c186620de25baa1b3231656552b8cf9bd833675cc913df1c00930dfeb26e4e1e31ddf04b7af6e6654b1fe7f59310d256deca699da61024f590057553ff2b42879d61b853729984eb16b8c", 0xec) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1cce95000203010200000000000000ddffffff000800010000000000"], 0x1c}}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x200}, {r2, 0x1000}, {r2, 0xa026}], 0x3, 0x10000) recvfrom(r1, &(0x7f0000000240)=""/72, 0x48, 0x40002000, &(0x7f0000000340)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, 0x3}, 0x80) [ 1185.751147][ T2711] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 1186.070711][ T2711] usb 2-1: device descriptor read/64, error 18 [ 1186.503735][ T2711] usb 2-1: device descriptor read/64, error 18 [ 1186.629946][ T2711] usb usb2-port1: attempt power cycle [ 1187.338915][ T2711] usb 2-1: new high-speed USB device number 47 using dummy_hcd 21:15:49 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[], 0x0) 21:15:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x1808}, 0x0) 21:15:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 21:15:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:49 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000080)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0xf2b}, 0x14}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000180)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r7}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20008011) 21:15:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc00000000000000) [ 1187.508524][ T2711] usb 2-1: device descriptor read/8, error -71 21:15:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 21:15:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) [ 1187.606323][ T7562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1187.741431][ T2711] usb 2-1: device descriptor read/8, error -71 [ 1187.763655][ T7562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:50 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @loopback}, &(0x7f00000000c0)=0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 1188.257370][ T2711] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 1188.448819][ T2711] usb 2-1: device descriptor read/8, error -61 [ 1188.717302][ T2711] usb 2-1: device descriptor read/8, error -61 [ 1188.857860][ T2711] usb usb2-port1: unable to enumerate USB device 21:15:53 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[], 0x0) 21:15:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 21:15:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:53 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0x8599, 0x0, 0x8001, 0x5, 0x7}, 0x14) 21:15:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfe80000000000000) 21:15:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1190.601798][ T7635] net_ratelimit: 47 callbacks suppressed [ 1190.601806][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 21:15:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1190.678249][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1190.710637][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:53 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1190.765921][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1190.801521][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 1190.837404][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1190.865684][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1190.898472][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:53 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0x65) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa8400, 0x0) connect$ax25(r1, &(0x7f00000000c0)={{0x3, @default, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 1190.958820][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1190.989751][ T7635] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1191.013790][ T5] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 1191.324002][ T5] usb 2-1: device descriptor read/64, error 18 [ 1191.739933][ T5] usb 2-1: device descriptor read/64, error 18 [ 1192.022094][ T5] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 1192.301765][ T5] usb 2-1: device descriptor read/64, error 18 [ 1192.711090][ T5] usb 2-1: device descriptor read/64, error 18 [ 1192.831064][ T5] usb usb2-port1: attempt power cycle [ 1193.559919][ T5] usb 2-1: new high-speed USB device number 51 using dummy_hcd 21:15:56 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 21:15:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 21:15:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000240)=0x2001, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xfffffffd, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}}, 0x40010) r4 = socket$inet(0x2b, 0x2, 0xffffffff) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:15:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:15:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfec0000000000000) [ 1193.699892][ T5] usb 2-1: device descriptor read/8, error -71 21:15:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 21:15:56 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet(0x2b, 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1193.909639][ T5] usb 2-1: device descriptor read/8, error -71 21:15:56 executing program 0: socket$inet(0x2b, 0x1, 0x0) 21:15:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 21:15:56 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @empty}, {0x306, @multicast}, 0x58, {0x2, 0x4e21, @multicast1}, 'vlan0\x00'}) [ 1194.398765][ T5] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1194.578962][ T5] usb 2-1: device descriptor read/8, error -61 [ 1194.848473][ T5] usb 2-1: device descriptor read/8, error -61 [ 1194.970797][ T5] usb usb2-port1: unable to enumerate USB device 21:15:59 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 21:15:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 21:15:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:15:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfeffffff00000000) 21:15:59 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0x5, 0x2, 0x4, 0x20000, 0x0, {0x0, 0x2710}, {0x5, 0x1, 0x9, 0x3, 0x6, 0x1, "d7bcb673"}, 0xed, 0x4, @userptr, 0x7f, 0x0, r3}) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x208000) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000004c0)={0x7, 'veth1_to_hsr\x00', {0x7fffffff}, 0x80}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) ioctl$SIOCRSSCAUSE(r7, 0x89e1, &(0x7f0000000240)=0xc77) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r4, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b00000000000000000000000047018ae79db6e768a0c7afc51da042ca70f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db600000000"], &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffed, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc, 0x1}, 0x10, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x1, 0x0, 0x5, 0x401, 0x3}, @map={0x18, 0x3, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0x2, 0x1, 0x4, 0x80, 0x8}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000000)='syzkaller\x00', 0x1ff, 0x7, &(0x7f00000001c0)=""/7, 0x41100, 0xa, [], 0x0, 0x5, r5, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x4, 0x1, 0x857e}, 0x10, r8}, 0x78) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1196.891846][ T7775] net_ratelimit: 39 callbacks suppressed [ 1196.891854][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 1196.966707][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.003694][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.039771][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.079600][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 21:15:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1197.141937][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:59 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000020301020000000000000000efac84151563e3765db6f85f"], 0x1c}}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x4, 0x1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8}}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0\x00', {0xd35}, 0x1}) [ 1197.192691][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.200690][ T3316] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 1197.244159][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.285301][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1197.307038][ T7775] Dead loop on virtual device ip6_vti0, fix it urgently! 21:15:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) [ 1197.326655][ T7805] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1197.391740][ T7809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1197.494464][ T3316] usb 2-1: device descriptor read/64, error 18 21:16:00 executing program 0: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x48, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRES64=r2, @ANYRESHEX, @ANYRES64, @ANYRES16=r1, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x14000010}, 0x20008000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000086c0), 0x9, 0x2161, 0x0) [ 1197.893833][ T3316] usb 2-1: device descriptor read/64, error 18 [ 1198.163586][ T3316] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 1198.443160][ T3316] usb 2-1: device descriptor read/64, error 18 [ 1198.862490][ T3316] usb 2-1: device descriptor read/64, error 18 [ 1198.982547][ T3316] usb usb2-port1: attempt power cycle [ 1199.721349][ T3316] usb 2-1: new high-speed USB device number 55 using dummy_hcd 21:16:02 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 21:16:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 21:16:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r3, 0xf2b}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x454, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}, @NL80211_ATTR_IE={0x402, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x79}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}]}, 0x454}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4040) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff00000000000000) [ 1199.901045][ T3316] usb 2-1: device descriptor read/8, error -71 21:16:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x18080000}, 0x0) 21:16:02 executing program 0: r0 = socket$inet(0x2b, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1200.112942][ T3316] usb 2-1: device descriptor read/8, error -71 21:16:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 21:16:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000000)=0xc) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 21:16:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 1200.610046][ T3316] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 1200.790243][ T3316] usb 2-1: device descriptor read/8, error -61 [ 1201.059820][ T3316] usb 2-1: device descriptor read/8, error -61 [ 1201.179623][ T3316] usb usb2-port1: unable to enumerate USB device 21:16:05 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f7"], 0x0) 21:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:05 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x905000, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 21:16:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 21:16:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff03000000000000) 21:16:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1203.047753][ T7902] net_ratelimit: 34 callbacks suppressed [ 1203.047761][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) [ 1203.120997][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast2, 0x4e24, 0x200, 0x4e22, 0x8, 0xa, 0x0, 0xa0, 0x29, r3, r5}, {0x400, 0xfff, 0x4, 0x80, 0x50000, 0x40, 0x8000, 0xe2}, {0x5, 0x6, 0x5, 0x4bd}, 0x2, 0x6e6bbc, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x4d4, 0x2b}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x1, 0x54, 0xf37e, 0x2, 0x1}}, 0xe8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000340)={0x0, @can={0x1d, r3}, @can={0x1d, r7}, @isdn={0x22, 0xa8, 0x69, 0x2, 0x5}, 0x8001, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff, 0xffffffff80000001, 0x7}) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) fallocate(r6, 0x41, 0x3, 0x7fffffff) [ 1203.179536][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1203.230704][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1203.252237][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 1203.301965][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1203.334100][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1203.366403][ T3316] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 1203.372191][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockname(r1, &(0x7f00000000c0)=@can, &(0x7f0000000140)=0x80) [ 1203.425226][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1203.461427][ T7902] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 21:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1203.615988][ T3316] usb 2-1: Using ep0 maxpacket: 16 [ 1203.736314][ T3316] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1203.771365][ T3316] usb 2-1: config 176 has 0 interfaces, different from the descriptor's value: 1 [ 1203.800150][ T3316] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1203.820607][ T3316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1204.125424][ T3316] usb 2-1: string descriptor 0 read error: -71 [ 1204.134793][ T3316] usb 2-1: USB disconnect, device number 57 21:16:07 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f7"], 0x0) 21:16:07 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2600, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x0, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 21:16:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffff000000000000) 21:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 21:16:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x9, 0x20, [0x0, 0x400, 0x817, 0x4005, 0x81], 0x6}) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 21:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x0, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:07 executing program 0: r0 = socket$inet(0x2b, 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) syncfs(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x1, @empty, 0x2}}, 0x2, 0x2}, 0x90) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1205.014154][ T22] usb 2-1: new high-speed USB device number 58 using dummy_hcd 21:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x2) [ 1205.301559][ T22] usb 2-1: Using ep0 maxpacket: 16 [ 1205.444038][ T22] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1205.469101][ T22] usb 2-1: config 176 has 0 interfaces, different from the descriptor's value: 1 [ 1205.492973][ T22] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1205.505769][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1205.813226][ T22] usb 2-1: string descriptor 0 read error: -71 [ 1205.839079][ T22] usb 2-1: USB disconnect, device number 58 21:16:08 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f7"], 0x0) 21:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:08 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab07000000000000004bd754da00c7a08ef5c0afa213b3aa66bab1bc174d38a0984e3160a86bf009f109592325f8e7ad9e80dcec1ee9b6746a20abef34028ea6dd64b330565476d7c83d6fea2f19999a1ad36e57d47b9fee8095028301903ee506d9e734c17adb6147f0e49bf6e64e7815b0bc521053bd60193c1b13569e75"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000240)=0x10) sendto$inet(r2, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x3) 21:16:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x0, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffff7f00000000) 21:16:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x4) [ 1206.572959][T24675] libceph: connect (1)[d::]:6789 error -101 [ 1206.587367][T24675] libceph: mon0 (1)[d::]:6789 connect error [ 1206.622942][T24675] libceph: connect (1)[d::]:6789 error -101 [ 1206.641330][T24675] libceph: mon0 (1)[d::]:6789 connect error 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1206.675318][ T8051] ceph: No mds server is up or the cluster is laggy [ 1206.689561][ T8068] ceph: No mds server is up or the cluster is laggy 21:16:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xa) [ 1206.812785][ T3316] usb 2-1: new high-speed USB device number 59 using dummy_hcd 21:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:09 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r3, 0x0, 0xfffffdef) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x80, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r5}) sendfile(r5, r6, 0x0, 0xfffffdef) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYRESOCT], 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x40880) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r7, 0x30, 0x1, @in={0x2, 0x4e21, @private=0xa010101}}}, 0xa0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)={[{0xcc42, 0x4, 0x2e, 0x3, 0x4, 0x81, 0x6, 0x7, 0x0, 0x1, 0x40, 0x20}, {0x6, 0x6, 0x7, 0x2, 0x8, 0xb, 0x80, 0x4, 0x6, 0x3f, 0x3, 0xd9, 0x7f}, {0x8, 0x3, 0x9, 0x1, 0x20, 0xff, 0x40, 0x0, 0x9, 0x70, 0x5, 0x5, 0x8}], 0x1}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, 0x0, 0x1010, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000000c0)={0x200, {{0x2, 0x4e21, @rand_addr=0x64010100}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) [ 1207.060693][ T3316] usb 2-1: Using ep0 maxpacket: 16 [ 1207.181527][ T3316] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1207.211198][ T3316] usb 2-1: config 176 has 0 interfaces, different from the descriptor's value: 1 [ 1207.220446][ T3316] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1207.240971][ T3316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1207.541033][ T3316] usb 2-1: string descriptor 0 read error: -71 [ 1207.556215][ T3316] usb 2-1: USB disconnect, device number 59 21:16:10 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r6}) sendfile(r6, r7, 0x0, 0xfffffdef) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8003, 0x40}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x3a, @empty, 0x4e21, 0x4, 'sh\x00', 0x14, 0x8, 0x7e}, {@remote, 0x4e20, 0x10000, 0x4000000, 0x4, 0x7}}, 0x44) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xe) 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffffff00000000) 21:16:10 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009"], 0x0) 21:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1208.167166][ T8155] net_ratelimit: 60 callbacks suppressed [ 1208.167174][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf) [ 1208.234345][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1208.235222][ T8154] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20001 [ 1208.297945][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1208.332561][ T8162] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20001 [ 1208.345656][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1208.404596][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:11 executing program 0: r0 = socket$inet(0x2b, 0xa, 0xffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1208.449038][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1208.486368][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x60) [ 1208.499699][ T17] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1208.543716][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:11 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1208.595383][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1208.643359][ T8155] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) [ 1208.760597][ T17] usb 2-1: Using ep0 maxpacket: 16 21:16:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1208.879369][ T17] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1208.902575][ T17] usb 2-1: config 176 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1208.968100][ T17] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1208.998856][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1209.328600][ T17] usb 2-1: string descriptor 0 read error: -71 [ 1209.337606][ T17] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1209.384597][ T17] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1209.440744][ T17] usb 2-1: USB disconnect, device number 60 21:16:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) setsockopt(r0, 0x384e, 0x80000001, &(0x7f00000002c0)="e3abff78cde99ae6bfa5e0f0ea7ce94ff7b1b7ef03dc098d0e48c874e3a0fe34390307e8160db72b0be1179a2c82247f85cd353d2c9fd49967dd0cf9aa8b10c7a6525288c14e70e59f1b0062f9f9a2b6b64cd72ce2b79eb36292ad3d11257509d126b29dedb75582dc69ac123c8a4b04620c3a7855836df8dd7d58c6f7da3cb497d119d7d0c87f3bf3c3543d83313aa95c19de4e04797f4f410aba3633a7b79f32decff075e9230e816f321bcf49feef5c84db2a6a93023046b7e2ee404203d4452e5cfb8ec5f2e162666042818a4609ef700c790d074be4e317844bce5b2594edad511a7823549fd9d4", 0xea) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000100)='wlan1eth0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000080)={0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = dup(r3) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf0) 21:16:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c423c948860000000080660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xffffffffffffff88}], 0x1, 0x60, 0x0, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:16:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @remote}, &(0x7f00000000c0)=0xc) 21:16:12 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009"], 0x0) 21:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) 21:16:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x300) 21:16:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000100)=0x4) 21:16:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x818) 21:16:12 executing program 5: socket(0x11, 0x80002, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000001c0)) accept4$inet6(0xffffffffffffffff, &(0x7f0000002c40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000002c80)=0x1c, 0x80800) getsockname$l2tp6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 21:16:12 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf2506000000440009800800020000080000080002002000000008000200030000e3ffffffffffff08000800010000000000080002000100000008000100e50000ff07000000070000003805800800010065746800070001006962000024000280080002000002000008000400ffff0000080002008dd50000080002000104000000"], 0x90}, 0x1, 0x0, 0x0, 0xd5}, 0x44000) r2 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1210.277188][ T5] usb 2-1: new high-speed USB device number 61 using dummy_hcd 21:16:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xa00) 21:16:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x9, @mcast1, 0x5f10}, 0x20) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000100)=0xfd) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) sendfile(r4, r5, 0x0, 0xfffffdef) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xfd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) 21:16:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xe00) [ 1210.536960][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 1210.667757][ T5] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1210.692834][ T5] usb 2-1: config 176 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1210.722907][ T5] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1210.759616][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1211.066170][ T5] usb 2-1: string descriptor 0 read error: -71 [ 1211.086960][ T5] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1211.142566][ T5] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1211.190039][ T5] usb 2-1: USB disconnect, device number 61 21:16:14 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009"], 0x0) 21:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf00) 21:16:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_aout(r1, 0x0, 0x0) 21:16:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/149, &(0x7f0000000280)=0x95) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x180, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, {0x7, 0x6, 0x80, 0x7}}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @loopback}}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20a00, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x91000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x1, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x4000801) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2800000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffeff}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7ff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmmsg(r4, &(0x7f0000004680)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000003080)="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", 0x10bc}, {&(0x7f00000011c0)="95c86ceac00ffc59d1de757803bc0bd45740b3c8787a113ad278516cc6dce422e50fb979fe0c68c30b05df78680da2967ec5a437f95d0db804796da1f203248ed84b5781743904caf0bf2d4c3459af416ca785d559200d63d16137c6c43e18c8ad5e50d564f6b98dea59ea636cb1d07bbcd21acfaed62fd7d401800d21c9d53c3d89ccc70db6dc091d907318c9608df287b8a9d2a95cb7e82388c7e0d8d4fd745af3834b5d103bf66ffc4c4933bf2d69c20e58891efc79946d380548d587a0e97d2f9a518b6808018bb96be9b72ac73d156d2fc0807848", 0xd7}, {&(0x7f00000012c0)="62770da98e10a1d4da37623c57852766394dc1e7e09e64baea1c80ac4248f497f2cecff85a56e7b9ac33b46807cc9f389b335ef6c909eef674fce049a574a77f0248462bb9876dca60b8c831101ac581e529e6719a41ef0eb0f18c", 0x5b}, {&(0x7f0000001340)="20ef9d18785a744f30cbfdcda839533187906901a49b6d6fda545a10d09eb514f56c5c4c6a88a6a472e72f76c5a3acbd700b4d3a723e0879f8b2feb829505b6496515d6fba83b497fff2ef3b063f50f6", 0x50}], 0x4, &(0x7f0000001400)=[{0xa8, 0x3a, 0xfe3, "6e2c7a53eb5d57d2a5d70013efe714aa04a113a6567049d5e4975272cda4d4e1b213c9ef526da79979b3e7f906a30e49f30d584b0624aedc8fe0414fb59cd9a725883334dd0d996df928441d6d26c49a7c6dc0309d58542eff16559ddf24ddf976e152cfb2e881d438f4f809ea7b8772938d623f9a69c4857822028e39214c8e7197c6c8940eb2234b3a95eb7c1767a7d773eeeed6"}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000014c0)="205a8028d29f1f58eb9c4528dc0f11629fe415427c6db07c1102f5fe9cae621ec589e73ef27554cd8caa46730337463e1a20ccf787f36ae46008765cfee525b0a7f1d6dd7e35c27713165661ee88b22cfdc49113666976c9c57c5d1a325da429e99913f8546f04dcfa86014458dd5df35130bfd294559c79aeac9a9fc47a2aad5933fd4ae50c3c67d7e46f38f733356cb7688731bf3b9d7736a022e8646c938395cf367be24b731a7914dc60eb665ba74e0592a6f63798a1fd946b002026a3faed7a240fe823444e99049accae218262b3ae1a1b4d", 0xd5}, {&(0x7f0000003000)="858fdf5144e39113738df6e187b1d36922d24a5b4bc7907bfa1663043409f4eaa4fbabf8aead6fdcff2c12eea6c72a4836e0c38d9f9ea45757cc80859dc58f08f228d6a509", 0x45}, {&(0x7f0000001600)="023aeafc9865aa02849c", 0xa}], 0x3}}, {{&(0x7f0000001680)=@isdn={0x22, 0x3, 0x1f, 0x0, 0x40}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="e5555b96d22e91b4de2b10872c83735061f9ac431f64c5419f06f5b32b8bc2fec9c846de79d801f0a3001aec5e85b09850fd38a3b8c846e23455068f421ff1ad4bfd5a72d222ec457fe5d805", 0x4c}], 0x1, &(0x7f00000017c0)=[{0xf8, 0x115, 0xcadc, "37523f11aba9a072fce0babbf15977da16ede930aa32ed9507c4ecc810980c31b954bae8565bcf89d51f2c121d53f5f72f946e665e43536357a9281423b2eb8c5bec3ea5f826b7ead58ecf138936eaa5094e70b04674f4305783fcce60beb17df33778caf7ca8a85b914ae020102e4dc5c7518e223f662282ad0ea48607b115e8b8cc944efd499683c285f3f78c36a8854ec93a918d93aea5c3aaa7c328ba81e0155511c819004185ed298f1c4769f1ab6cfe3c40858e9d0f47a1f2575f1d91c3a35979c9c8e97c036cc6d1812f5e48ac5ec72c09d9d6638f901d390c2580688a4ad8da7"}, {0xe8, 0x10a, 0x6, "1891381d8d5cae1b20fbba61dfbbd4b264afc809f6a865eb528f91e76ec833e512f15a935024375c519149da5eef7e696d8d3177dc71e3d630b2271b2b553eda5d898fd487178c8045689dcd739b16fa4e7cf974ec4cc452948422293d7db19c619826fab0b8cfa580ebe72074dc50f10ecf144245a4e5b32c5db78942376bd8f552a0dc9be45e7a6059bb35f7f9761b7cf8b9bc617e3ecb4568bad0c621e00178a6ca8badefe8eac2138c4b108284c65c6f22219bb52b7a8ce9057787a03e5d1137fe539935ad00a60b7c6dc6438a9aae66"}, {0x28, 0x119, 0x8, "536602f66fcc7785fc271797a4fa84fad66f52fdf27def"}, {0x68, 0x11, 0x3, "0c692f72d905883a25a28f4223ae2c42d6b0641e22ee8403e3b744ee4e8c6e3f0bcb5bdee823186bf055a90ab755d28774bde6109db3585c196a15d52a93397d5e0a6ac7f23ecac8daaa868ff8f80a50805c"}, {0x68, 0x11, 0x80000001, "e34c59731b7be46f6a9399843317846af7f13d2e998098eb650c5b6270187ccba2db6635c7cc24bdfe73f0d6d3483421a45152d07709afa75ac4f2402e043579e747154c6c13ac8d2723c0c2912e9c11e2e5ead4cc"}, {0xa8, 0x10f, 0x6, "a25c5f9ab86e6b66bd92d2e1291fabe36c0245e85fefda056f771e90ff3785601f2a70c7466e760bdc6eec358f3aa30fb0fd5fb4e11454fa5840caecfcb1ffe122e4394e33bd85466a831807cf989332fe947b8498114e742e57a5bcb5a6a8a0f5461e064d507fd4f2d1480b3ba014e2c9ab94b5fda577191dbab4087fec694183c2eb9a6aa271d58a2619fab7d14ecf2c67ca40b710f3"}, {0x70, 0x108, 0xfff, "3553755f549b0898cea092fa0dc9359e200cd8cb43ee6613f884d7c2a86bd8bf2422418adb2b3c8a43b8b40261572a915acfa355fe9c997056c60685704f4cfa902c2e0199832e7251728696a102ed835d0f9be80d207a74e812"}], 0x3f0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)="96863564b4ce42c1004b978bbcb71738af8bc73d80a80337b794567d636cae39b0c054427ae10a5c7d0b609140951724e6e3c2672fc83ded2a00d4a25ee0771e40b65aba1e860630b2d6bec48c2c3367be15902ca868053844825c8298a986", 0x5f}, {&(0x7f0000001c40)="aa494cc7c88c52bc5cb1250ebb89a8a0fbb6d4dd036a2087218127fa1c1297ab6c71ef9e1ae2cb9f23e6ee3b5a323d975c1f6144791d76a38d9538ce7e7333702aeaf9f4daf214ba7ba5bb8a46920b9a71984ed89eec50138ee1867b09406a7cebc1ee5c5a5668a28f8e177bf34d7d0b32df3e338855f4598ede959bd5899cc5979694c864731adc56ff7d7aa0cd565e49ab7cd6a3b2e450c5eeeb854f46f7798b805778b313f81b2adb8048b78b8e3007cd4f1ada9e23706313565e937d6e7758ebfb7e1bf30d8add8a9e07be010a28ca03e9d5a5fc9dab0f950a28dd2c7152f7", 0xe1}, {&(0x7f0000001d40)="ebfeafbb2f70b340c661f30c442e4c27b6ab4752aa5667e88bcd202c80f6ea3b3ae762642d40ee9aee6e94a9bcafb8c4e5598c8a42bcd14f7e83d01717069343ca38f95b2a30312459d0f3ab0067ca306906df7d9e0509", 0x57}], 0x3}}, {{&(0x7f0000001e00)=@generic={0x18, "ed0f36bf93cc49030c45be9e19509996a8bb621b9b02a94cdf5b19458a1f21aa27f12771aa3210be3d0ff404dfa91062d5540bd012da668db81f7d0869654d830dc6a75d0afc651541adb80337613a8ead9deab40339d5d520ccbe9e46856f7252774ad3b721236f52cf44cf6ebe8bac98d0ddd2475907dcaed0bbe2f88c"}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001e80)="c56a80f0ed4d11cd568794ee71ba140f4edaeb014f2d382964871847f66f2341b197f8ab3b3c0c3a04906fcbd31107d1803601a05ce82870f8fc8fe8b6f7dedd660d7e203b58e76a019eed72f27cb8e190ad9dd49f2fe8eb3790c3206264ec1c8252e9746567927e46ced131f439cdfd8811", 0x72}, {&(0x7f0000001f00)="874d651eedd0611cdd9d412b313c3933bdf627c50b8f1da1024991cf68190103e5b68e0b65e1ddec53046d872a568c52eddb12ee238d8a423149724f6bc744a769a981e4a2f98bdc01f93bf90c6c0ca425143fde4de382c3269b5bdf2b897098856b97b1f811534f482843a53f49cce07092640c76e571bf85e159d14fc1618eec3d91322cc815f44e275ef54e3aa784e8e1aff91681e29978", 0x99}, {&(0x7f0000001fc0)="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", 0x1000}], 0x3, &(0x7f00000047c0)=[{0xf8, 0x832f94835c92422f, 0x2, "eb6e4405594d2baf42fc5f4026973d60a5b79d0c04a8f03ac397cd44d9df5b163070cd7769cda996d64aa56943b10ecc1ced46eb61cd40e6e660921af35992ccfdd6ec23757e85908be451bc8547c5870cfaf59543b27de6318697d251929ae526a9cb6e8b4fc9ed115d54d97f68c8d9b094096d53a8e170025ce171c7ee1f2920406abc2210428cf74d6aee6ec0e1a24cc09b1c75f0ce4cf96e0804e4ce6f502821209081d6d67321054d42578000ed5d282944f5974bd0d6d5ae10a3cd370053ae4febcdd81c634c4520ce8e1ba526895195e716a21833cd0cd05a9a5646e80f"}, {0x70, 0x105, 0x1, "d817e1d82881d6f208dd20f7c6e1a168cba627c29b9fa609b6a2ae2a084fefaa257e2f27cfc79c3a5dc7521778b83291be37d4b4445711b23115bf108b7f0ea42d9f51ee5df4ece0f66cd85d77bee81b946b7fa175b37be63fe8a0"}, {0xf0, 0x10d, 0x368c, "0507785ee81c8daa948b35930516f1f6258f3bc9afae44cd6bcb9549bc1a78d4e7bbe943c183a4734f8ea38be1dd5cd40e7033ac3c367ec30477ff730ee79b27dc16a0c0986f05322837d987441bb06435494bd16a28e7414b4996086ae89ed3d0eeb2f35f588452d39ee336b9a96637db284aa64450d27c2b6bc0ef91a2da9df84c3326111c6f940643e01b2e977a71053cc2ced675a9a3f0c482646244f3f72fdfe07d1581fd054ef270809b5aebb33fcaf297cfb3caa05fd104337c726151d78cab33acd1fe2a1d1729c10cfde8f9132098b545c7b02a1bc041ff11dffe"}, {0x60, 0x111, 0x6, "98e70ea835e7f92a68544de834487c8e1d0d7ff09c34fd8458108b0254f9675ca6e5b1d881b8c096a2147c07d856504262cf0e73602c2167f306a49758451a181135d9fbcae695c12ea74b1002698ad3"}, {0xd8, 0xff, 0x0, "c709a8563384bad36ea821d2ace472155637b8bf0a2a19df00d60d01b8d7203316f89fa023157132c14e68d95c059c40c887afb40faa25d8d2877846e56cb787dcc9ca955a2eaf7245275e9469a917df6969020e47c4e99ee7a29226cc43a4ade8cba83e07d9e4623250205924d6156151d3dafd02144ed25b3f628fb6bf6feb1717e57fa0924f2198eba36d74c1d5c504cc36ee72c31753e6f796414b4a06367fc8ee779859e1ea077f4eb9628a784dc90762b8638e356bd0869f331ff7fb133c"}, {0x1010, 0x103, 0x5, "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"}, {0x68, 0x111, 0x8000, "8d4a60f26a70dc15dc0bfedc14576451e51247c17e06521272b3ca2fa6dd8b10bf81ee1a71dd1194a36a6ffff08b197d5d797028ea3e36adac1e75fb4af435b046059d6c1cd14aadbec7deca2caa70114c8d776a"}, {0xc8, 0x88, 0x6, "3d0a55dd59bd66f2d4e548f1be055d03b6c6cda943a686a8035f96c59ba048b210c3f3bb82560bad3ace98cc682c88a06158ae920b2e70091851333d577ef26d8a76865efdd60ce507af4204ca4e70addf296cd9772c1891776afe82755d2b81e926a919bb4941c30f021f9360919ddc42c9253531403cea9846a6564dadb095c4e3b05f837dae49c757e76c0c123cf06e3545d2cb8e46e636bbdceccc063495287467fb56cfe71f70aaebf6aa65ae498083280310"}, {0xa0, 0x109, 0x7f, "83c12ce5b58ba9698b08664ecc662e1ec9d1a2484d19a90f9f7779f9d658e2d533a0f1e2818b266b09c7ae8284e5f8b6beed8fec0a25041f65c7abfc7f400b84ebf3e619b4685f21c2e11579183aaab61cfbaaa6949467f450cd8da39cd14708e93228f7621bd5ee7a9513de5b081b4c8b7bccc76fa730f79b516e2fe698d52f0434772f7a0d98ff57f01489fa12c010"}, {0x110, 0x101, 0x1000, "1873ba264136970d05ba6848059109285e3cc983ae35335de0538d6a3ab6c48da5ff9f2e1125c2ae1ec618d26bfe86429c6a741d9cae22a2c8672cbd2847a036194b1fca064b61860d2d7007e621b6b901cd24f958193d8b9348c961f23d34f12baf5fb16fd860ef72a0171b671364bf2cbd03e8c926f046f10bcf14806f49a972fdc855adc2444f2720e827792daf10c7f378ff5c40f34f357b40e6920fdefbf4a20c50b6fba9f4fdc6b640094251a2430c8a6b775563c22e90745dfed63879cafe4cf2779a02fcb806473223f6aa19b35c5335225a103a8c058644ee6b212d5bb8818b7475b903751cc6a6f3e646a4e02d9e729b2105c1e2"}], 0x1680}}], 0x5, 0x8040) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r5}) sendfile(r5, r6, 0x0, 0xfffffdef) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000440)=""/33) 21:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r5}) sendfile(r5, r6, 0x0, 0xfffffdef) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r4}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmmsg(r2, &(0x7f00000092c0), 0x64, 0x0) 21:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x1808) 21:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r5, 0x8000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={r6, 0x1000}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x7e7, 0x4, 0x4, 0x0, 0xfff, {r1, r2/1000+60000}, {0x0, 0x0, 0x1e, 0x1, 0x0, 0x8, "af568441"}, 0x4e76, 0x2, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000140)=0x5) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000180)={0x0, r8}) sendfile(r8, r9, 0x0, 0xfffffdef) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000240)={r5, 0x0, 0x4}, 0x8) 21:16:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/meminfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x3f00) 21:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1212.004909][T24675] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 1212.264657][T24675] usb 2-1: Using ep0 maxpacket: 16 [ 1212.394118][T24675] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1212.416067][T24675] usb 2-1: config 176 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1212.440776][T24675] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1212.450954][T24675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1212.734126][T24675] usb 2-1: string descriptor 0 read error: -71 [ 1212.741380][T24675] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1212.764439][T24675] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1212.813269][T24675] usb 2-1: USB disconnect, device number 62 21:16:15 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000"], 0x0) 21:16:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x6000) 21:16:15 executing program 0: r0 = socket$inet(0x2b, 0xa, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0x6, 0x8, 0x7e4ee98d, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="6ffe000000000000000003000000280001800c0002800800030100000000160001006574683a76657468315f6d6163767461704989dd"], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x22c, r6, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x65}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e99}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b97ad75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @broadcast}, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfff, @remote, 0x10001}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x535}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x342}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x200040c5}, 0x4080) r8 = dup(r2) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf000) [ 1213.304738][ T8373] tipc: Enabling of bearer rejected, illegal name 21:16:15 executing program 0: r0 = socket$inet(0x2b, 0x4, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28a882, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1213.399060][ T8389] net_ratelimit: 45 callbacks suppressed [ 1213.399067][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x34000) [ 1213.442647][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.458808][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.482532][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.509589][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.549245][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:16 executing program 0: fchmod(0xffffffffffffffff, 0x12) unshare(0x12070680) socket$inet(0x2b, 0x800, 0x5) 21:16:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x400300) [ 1213.588298][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.627006][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.651126][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.662859][T24675] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 1213.677108][ T8389] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1213.912521][T24675] usb 2-1: Using ep0 maxpacket: 16 [ 1214.032674][T24675] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1214.052980][T24675] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1214.077584][ T8389] tipc: Enabling of bearer rejected, illegal name [ 1214.086351][T24675] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1214.109166][T24675] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1214.134845][T24675] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1214.160367][T24675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1214.461860][T24675] usb 2-1: string descriptor 0 read error: -71 [ 1214.468980][T24675] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1214.489462][T24675] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1214.546770][T24675] usb 2-1: USB disconnect, device number 63 21:16:17 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000"], 0x0) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf0ffff) 21:16:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1208200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x402001, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x2da, 0x80000) fcntl$addseals(r4, 0x409, 0xe) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) r5 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000200)={0x1, 0x4, 0x1cc, 0xffe1}) 21:16:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @rand_addr=0x64010100}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x500, 0x0, 0x20c200a2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x1000000) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:17 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r1) 21:16:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x2000000) [ 1215.389427][ T5] usb 2-1: new high-speed USB device number 64 using dummy_hcd 21:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x3000000) [ 1215.650273][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 1215.780365][ T5] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1215.790919][ T5] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1215.809913][ T5] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1215.819771][ T5] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1215.859962][ T5] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1215.869034][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1216.173559][ T5] usb 2-1: string descriptor 0 read error: -71 [ 1216.181103][ T5] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1216.208557][ T5] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1216.247547][ T5] usb 2-1: USB disconnect, device number 64 21:16:19 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000"], 0x0) 21:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)={0x0, 0xb, 0x8, 0x0, 0x0, [{{r0}, 0x1}, {{r1}, 0xd80e}, {{r2}, 0x6}, {{r0}, 0x80}, {{r3}}, {{r4}, 0x8001}, {{}, 0x2}, {{r5}, 0xc8}]}) ftruncate(r0, 0x12081ff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) r6 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r8 = dup(r7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, &(0x7f00000000c0)={0xfffffffd, 0x8000, 0x10000, {0x40, 0x1}, 0x8, 0x8}) 21:16:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r1) 21:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x4000000) 21:16:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) getpeername$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$inet(0x2, 0x5, 0x1084) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r7}, 0x8) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r7, 0x5, 0x4, 0x101, 0x20f, 0x800, 0x101, 0xffffffff, {r9, @in6={{0xa, 0x4e22, 0x3, @private0, 0x900}}, 0x3ff, 0x0, 0x6f8, 0x800, 0x8000}}, &(0x7f0000000240)=0xb0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@private0, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20d200a6, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r1) 21:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xa000000) 21:16:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xe000000) 21:16:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x2, 0x1, 0x1f, 0x6, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x46cc, 0x530, 0x5b6, 0x8, 0x9, 0xfff, 0x8001}, 0xffffffffffffffff, 0xb, r2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1217.108327][ T17] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 1217.385745][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 1217.516284][ T17] usb 2-1: config 176 has an invalid descriptor of length 0, skipping remainder of the config [ 1217.527199][ T17] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1217.555082][ T17] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1217.579605][ T17] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1217.601834][ T17] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1217.614810][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1217.927478][ T17] usb 2-1: string descriptor 0 read error: -71 [ 1217.934531][ T17] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1217.954693][ T17] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1218.012227][ T17] usb 2-1: USB disconnect, device number 65 21:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf000000) 21:16:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:20 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009"], 0x0) 21:16:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) read$hidraw(r5, &(0x7f0000000100)=""/121, 0x79) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7, 0x2}, &(0x7f00000001c0)=0x8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x18080000) 21:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1218.544170][ T8570] net_ratelimit: 43 callbacks suppressed [ 1218.544179][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.575995][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc02c2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @local, r5}, 0xc) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000000c0)={@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, 0x5, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) [ 1218.593212][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.625900][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1218.675862][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.713639][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x3f000000) [ 1218.750404][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.782439][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.792697][ T8583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1218.816372][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1218.858668][ T8570] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x60000000) 21:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1218.905973][ T3316] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 1218.930314][ T8596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1219.155717][ T3316] usb 2-1: Using ep0 maxpacket: 16 [ 1219.286016][ T3316] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1219.303782][ T3316] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1219.345786][ T3316] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1219.393596][ T3316] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1219.423572][ T3316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1219.725315][ T3316] usb 2-1: string descriptor 0 read error: -71 [ 1219.738143][ T3316] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1219.766938][ T3316] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1219.844496][ T3316] usb 2-1: USB disconnect, device number 66 21:16:22 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009"], 0x0) 21:16:22 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x9effffff) 21:16:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xffae, 0x7, 0x8a3, 0x5, 0xffffffff, {r5, @in6={{0xa, 0x4e20, 0x4, @empty, 0x7}}, 0x0, 0x3f, 0x1, 0x8, 0x7f}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e22, @multicast2}}, 0x7, 0x0, 0x3ff, 0xaa, 0x0, 0x1ff, 0x1}, &(0x7f0000000380)=0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r6, 0x7, 0x7, 0x20}, &(0x7f0000000200)=0x10) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r4}, 0x8) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000200)={0x1, 0x252dc0cb0edad94c, 0x4}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}}}, 0x84) 21:16:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf0ffffff) 21:16:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xfffff000) 21:16:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xffffff7f) [ 1220.675963][ T2711] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 1220.933481][ T2711] usb 2-1: Using ep0 maxpacket: 16 [ 1221.053522][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1221.073613][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1221.109117][ T2711] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1221.138965][ T2711] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1221.173897][ T2711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1221.492928][ T2711] usb 2-1: string descriptor 0 read error: -71 [ 1221.500272][ T2711] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1221.551398][ T2711] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1221.622886][ T2711] usb 2-1: USB disconnect, device number 67 21:16:24 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009"], 0x0) 21:16:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xffffff9e) 21:16:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xfffffff0) 21:16:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x40030000000000) 21:16:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1222.371620][T24675] usb 2-1: new high-speed USB device number 68 using dummy_hcd 21:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf0ffffffffffff) 21:16:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) 21:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1222.641455][T24675] usb 2-1: Using ep0 maxpacket: 16 [ 1222.761530][T24675] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1222.781551][T24675] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1222.814689][T24675] usb 2-1: config 176 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1222.867887][T24675] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1222.906329][T24675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1223.210855][T24675] usb 2-1: string descriptor 0 read error: -71 [ 1223.241547][T24675] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1223.266301][T24675] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1223.365758][T24675] usb 2-1: USB disconnect, device number 68 21:16:26 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a"], 0x0) 21:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x100000000000000) 21:16:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) 21:16:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x200000000000000) 21:16:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) [ 1223.846086][ T8781] net_ratelimit: 48 callbacks suppressed [ 1223.846094][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1223.906304][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1223.939907][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:26 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x300000000000000) [ 1223.977171][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.015354][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.065056][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.090637][ T2711] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 1224.096535][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.124600][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.147301][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1224.159180][ T8781] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x400000000000000) 21:16:26 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1224.341742][ T2711] usb 2-1: Using ep0 maxpacket: 16 [ 1224.459419][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1224.483167][ T2711] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1224.529927][ T2711] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1224.572079][ T2711] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1224.613379][ T2711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1224.928467][ T2711] usb 2-1: string descriptor 0 read error: -71 [ 1224.936875][ T2711] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1225.000057][ T2711] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1225.069154][ T2711] usb 2-1: USB disconnect, device number 69 21:16:28 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a"], 0x0) 21:16:28 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xa00000000000000) 21:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xe00000000000000) 21:16:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1225.857304][T24675] usb 2-1: new high-speed USB device number 70 using dummy_hcd 21:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf00000000000000) 21:16:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1226.106986][T24675] usb 2-1: Using ep0 maxpacket: 16 21:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x1808000000000000) 21:16:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1226.228608][T24675] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1226.256817][T24675] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1226.306258][T24675] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1226.340385][T24675] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1226.376091][T24675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1226.676510][T24675] usb 2-1: string descriptor 0 read error: -71 [ 1226.683549][T24675] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1226.731758][T24675] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1226.787700][T24675] usb 2-1: USB disconnect, device number 70 21:16:29 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001b0f767220904000002ccb8280009050b02000000000009058a"], 0x0) 21:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x3f00000000000000) 21:16:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8f100, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x1ba5, 0x80, 0x0, 0x81, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r3}) r4 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x3ff, 0xa, 0x4, 0x2000000, 0x0, {0x77359400}, {0x5, 0x1, 0x7f, 0x4, 0x3, 0x5, "d2f63604"}, 0x800, 0x1, @offset=0x4, 0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)={0x0}) fcntl$dupfd(r1, 0x406, r0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000180)={r4, 0x28}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000080)={r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(r6) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) open(&(0x7f00000001c0)='./bus\x00', 0x400, 0x8) getpeername$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24ca00a0, r8}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 1227.244128][ T29] kauditd_printk_skb: 4327 callbacks suppressed [ 1227.244140][ T29] audit: type=1804 audit(1590268589.788:4837): pid=8909 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir869931413/syzkaller.LQKDxs/941/bus" dev="sda1" ino=16334 res=1 21:16:29 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) write(r1, &(0x7f0000000000)="88dc4a73fb28af73e6a5e528bde2ca4360c11c5458a2022304", 0x19) 21:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x6000000000000000) 21:16:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x9effffff00000000) 21:16:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:30 executing program 0: socket$inet(0x2b, 0x1, 0x0) [ 1227.655063][ T17] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 1227.893763][ T29] audit: type=1804 audit(1590268590.439:4838): pid=8943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir869931413/syzkaller.LQKDxs/941/bus" dev="sda1" ino=16334 res=1 [ 1227.919229][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 1228.034953][ T17] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1228.054593][ T17] usb 2-1: config 176 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1228.074568][ T17] usb 2-1: config 176 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1228.094540][ T17] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1228.103830][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1228.424275][ T17] usb 2-1: string descriptor 0 read error: -71 [ 1228.434729][ T17] usb-storage 2-1:176.0: USB Mass Storage device detected [ 1228.443064][ T17] usb-storage 2-1:176.0: Quirks match for vid 04e6 pid 0005: 1 [ 1228.469734][ T17] usb 2-1: USB disconnect, device number 71 21:16:31 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x0, 0x81}, {0x8, 0x2}, 0x0, 0x1, 0x4}) r2 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xf0ffffff00000000) 21:16:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000080)=0x7, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r3, 0x1) r4 = dup2(r2, r3) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000100)=""/251) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x484, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xffffff7f00000000) [ 1229.014293][ T8972] net_ratelimit: 34 callbacks suppressed [ 1229.014302][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xffffffff00000000) [ 1229.096488][ T8977] IPVS: length: 165 != 24 [ 1229.100783][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:31 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x4, 0x9e5e, r1, 0x0, &(0x7f00000000c0)={0x9a0919, 0x7ff, [], @value64=0x8}}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000140)) r3 = socket$inet(0x2b, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xc8100) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1229.163778][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1229.171849][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1229.188164][ T8987] IPVS: length: 165 != 24 [ 1229.196305][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:31 executing program 1: unshare(0x20600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x10f, 0x88, 0x0, 0x0) [ 1229.212337][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1229.251388][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0xfffffffffffff000) [ 1229.286014][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1229.309989][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1229.359229][ T8972] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r3, 0x0, 0xfffffdef) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x7) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x3}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0xc011}, 0x20008000) r5 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe36, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 21:16:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:32 executing program 1: unshare(0x20600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) recvfrom$packet(r2, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fallocate(r1, 0x0, 0x0, 0x4003fa) getpeername(r1, &(0x7f0000000140)=@l2={0x1f, 0x0, @none}, &(0x7f00000003c0)=0x80) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fa) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000380)={0xa41c, 0x1, @name="4b133a7b3ed314319672d74123c3498af0e1267f16fb63dfc6c700e82e05a133"}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3, 0x5}, 0x8) sendto$inet(r1, &(0x7f0000000280)="ec900d82b03e9f417461759e86fe7f4bad564c2be69245303d3e8bf8024205a089789ce91ef4702b512496a850ad49cb9c5d24fb5c13e05617ecebe40296db53f872e8f79bd920f35274345b668b82e01d3e28a2582ab12d25a3526477edc40c16f6bf506f63a1f813474eff3c8865337974bdbee053aadc9c1379a2b77f125f2080b090acac0144d3d76bf2b234cf52248c60ce83d873e6ef22c7a9817e99f7149e2ffa1225e354a81539ffd22a13d6e6a06e8c496a9c92a8017f21fe3ddcfcff", 0xc1, 0x40d5, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:32 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "5cd25da377de2b50", "5c28d57bd58bce022799fd8997e85eb1", "2da79c65", "0e9bca3866e63fed"}, 0x28) 21:16:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:32 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) sendmmsg(r0, 0x0, 0x0, 0x3ec0) 21:16:32 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x324881, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r1, &(0x7f00000000c0)="a3a729bbed253cc3f1153bab8f7d47a060b2bb3ce91ee58c03717710f3f9c22f21bc397a1f7170d8ee4293f36603659a6fd4033099f652e1db23cc06ca16700f58a25b168cc87e1befe577a8fc0be0cf74adfac32e11d3c796e7c685d3b6785cd075f7b64719a348e742ba87fac81aee7f25c54a18dcc3b42553aee20d51d25ee0d76cce28def29baf366bc7272633cb1de21a953c600b00b1077a2f84acc5faabfd97853a9cf77ddccb912f8b45fe861b7ddb3b6843804f46718a6345b2505dcf36755cf7135de37bf890a05e8c98e763f2e292dd6ecb38beb2caa8a7195686cd69aaae2d01942c0439b172b5997bdbc61f0846e42027cbc90b55a1a020e62d5082d66d7e153f343361de3f4f9d5e860ebfa17f30956d390dba2802a477dbb974240ff77cba3f20865356b57f56a368fe51b13814bad5136622886325b40fd09eb08e8e7c61ae0f1a94afc3e458c435e72650397f18e417d1b685047b415a3aac115540de20e5b57e6bafa6c349e5b84c979f70389be34a513da9cbfa402ba74f4dad0b44878c082de1de734085d76b64e64e94bbacf524a4b8a20726cba92e998f3a6bdb8d5b67afd6c534bac7da25b82cd468f48caa0ff5aecddf77d8243ef15f030036ce9906b91872a72f1d6ca4aed19f917fd2d7a7d8d1508961f60184bfdb3710a8e0e9b0b8144fddafdae2e7d6bb74d9338a49aac15f9f13f2e5ed27b08096b42b77808f7fa4611376e69375ed949972ca5072e3ab128d2f087cccbaafe33a770bfe9794d30a43bfeb0229f1546452b694e1a14f0295ef20ede63ce3553a3c42c27943c74305b4f5c3730a00836b0e64f8131f266303c614b44cfa67dd10e13e5ebbdcd52c0c621582c2e1bbec684e3f5fc3ade827f57ba29f857806748612bee2a973d28ce53010cf60db9b7c527e47029769682bf9e7a889b094300dc0fcda5d3ac8e5091c609f13069b1ddb9452697cae54f24e765c98eb3223ab9aafe31b8198d59252b035c8a891c7a363b6aa1cdcf982be5a68fb7ff8027b4d7b1b9fc770726e86de449878b094c21e66da717370b3e19bb83243d38974d48de56e41ae752a082576538e2a58f16b08a58cbbfef8abc7c6000908a7c5c74363ab63f191862834eedb3cb3ebbba16430ad927618e5d63756469db2ead94288f65aff1380b8290ea589b308a5b969c202025d812062e9440dd299a65415a9a15b825ad98c7937475388414216b112d309267e8f12d4cbf5e990540f068d5d7c55e0fc5fcbf99ee4343c7dabfbf843ee765825be2678b7bcd9f5154856c4de31794b0be1fba9b1a683fddbbdcc014de57b565ef97cf34151999b8e21dce06d40482f31d4318a6264d25dfe1d20e2d0ea6f423a201cb764e227cffc7b3008d33917f111c2eea46901afa038db3b05d06ddf34caaf5b746596123e814bbf4359c25cada1454c01cc1b90727d67fe9a64998cbab9d6363b203afdd3433306037c2f5d68a88df2cc91b281de73b037c4326bf1344bf470645dcf0dbf2cc614e2bc25230ce5a21ff9cf87ef6b957b62c5bc295fb2cfd8470a01d4cf0528c7fb8aa69073829811ac97e278c4b134ad1c3aa91e8eef1bcda3ddec1af36616714b937ecd82ec61f69a116c60c8f4d314fb08b64fd1ba32b3f4ad9bede6ca2c9d98e2352643b1956781a0bc7f00dfa90a0cc9cfdeb4e5596fd90ec8d80986c4ef7119fcb5c38c389c5738cf167ea6fea4a39ec2282db07e7033f5374a8cc8d9a0bda55bd75ff654f802c52b366f0c000c4a91e36eb5697059c4850dd22da987e165eb99007b9f31a50c963d4a9f2f9f205fc5df779ef0000ac2fb55bf6907ce165230be10343c9ed557ce10b28dad090cdb97ca20931412c56aeb4f500dead9f2a9393f80e70dd41265e2d2e4ae5158a476a9a5db8cfd7d5913d3da6a3f22af6905d79a4a0ecdf47d4e7112264a2294521fecf6ae35003e9709585fa879cdbadb73e47e0ccaf2e0ad53cb11daf63019022cedf7af7a156379db7148c2a766a6beee3d90adaad0ceb36b1ebb41769ad3d15702a53729a132b5ca6ae5c9529a85fe20b56a2a610fbee6e911561c604bc9daa183ec05db421b4b71232db9a6d3b60431011b18092910496ad2d96b870974d5990094d23085b47b71ba82042c845557d129c25dbac04b6b02762b90d0086654e3b3d11557d999ad984de8d7e62e507b01cd0627a6cfc532942560281d6824eef8231b2e526f5cba8cbcb1388289293914aed0e111a5d60069d4edfff045c614f77aa71fb4b1bc3087ca79e4232f9d17e8d06c01882d43c95adfee6bdcbd89ad036a702704c8a42ab96eac10fa8e559a559b1c5416de8d30639b0be086ec7ef19fa54f704115e75011b19b1f9a22f62de4e9121bbb5fb78272aaf9382d3de20884aa66ef5f79a915bd6cf28b469e61ce5cfd9218bac1b2df4dace3a97b8648a239c9d3f9197ddc61c3d62b4a8277bc156e20506ff23c38b65cdd84f6ad7ae7b10ce750ecd23bdd04f605c0c036b3a70db8ce27d783c5ed351b2d3983e3d58f6120a10777421430247acb4e351794f8d86ddf6894a18f76f1e56863667ee4d2f41ac3f633d7253ff927cc6fecf1f609e19454fb7a24a7675f80b7f32044839673caf81d864b82fe9b8676a61aa878272b00917b22bee656c8c6c4151914c24ffdddc7470af2893806c5b09e5872aad3dbdec27aa563a39dfcf9ca213abd039a31311fbbaf6828a4f71cb2eb18ca60df282bdf26367d15284c33e3964971f3c76dd689c49f1838b9ca554d15395adda6e7df1ef475bd54f7f787d0933daedaf181ba52acc818f959bc38ac545d773561bb86b7d69eecfa2a2f2cd5b1227a9b79e90265cfcb8455b61428a59f2b5c5438d5ee9d94fbbda0ef4822b247365b0984fe0f5d065078b67bb7a000f78b1d69d3af178bcb698601fa1a35d0e8af80e06f995b59e444d6bddae71413220a3934e904f535dbff5de76fa9cb0137f7f665cca2e228262bffd823d91902bc1fa59ada679d8d56d84696ed0112b20777230fcc0adfd1a7d2fc5793ef16af9bfc47643e51cae4efeed9b7bbcc2b25d8bbc09799ccfef9f0cd14bf5e2ab8aa02a3c3e63dafdf0201cd553f290dcb09b1db5e9175d7a2d2fedbe83a45af17acc8b9780f0baf3d438b4dcd5c0213aa43b8f1f6e38aaa525045f93d617fb06633e08dcc0374461dd6a6c3a7a529bc57448ddb49f5270161d62817b3d34a3be1c7f44c4471c95ed215808a2a3cd729bf21ddcd683e5dbc80558df47466b5adb5153d8dd5bdd7e1fca175c0122b96c86383a97212660c0c78eb85e5e66262bef1611b6a263cf6ddb9acc9d6810f7337c49909cf8421e6f5eb4622ae3a3aec66af8bc26eaa9e7285710900aaf1ec0e3e065385a0f534fcfb08a50499ec77bb67cd60e71e0b1be83ae948654961724978587a1619e11a585815c018c61319b0e2999b12cab2c9782d20f97314757c1fdee2accb4727595a08a8fd884c4f54dbaf8472245a5385bd75691df5bcc13e030c742dc5dc7cc80ce977854d7dd60662c7c3489c2a9bcabf686cccf6a89ddb5d797a876d9e916635a666d8860fec4b9d456f435d583b291d52e0870da52cdc1f7e1f771166400bdfa0e897b599c3e3062c76d45a38aa0e263cdb75cb4a486b5e3c7d4853eb67c73e9134a86a8eb96be8cf75b7e020a8742193c44e8971df10928f93a28395059f25f84388774e2b37239bdc64c46624bdf7d5928041df4f2a830f18f6c21d772f9c81e2775a78606ca3ae3efedfa30ac8e31387d40e8a9ae791f138b50f67ff7bb54394ce8c3c063c5a5e8c7a84504eca1e4e8ef0bf75ae82c27be4d092092f7f6c5a55472572ed985538e19ecb70e101c1f795fed5cfe33d56ed618be9476a208f9c4610eff214542e19bb0f290d41ba1ad6cd6673273492d38ded9c045cc23496bd615d9a0b68fb0516247d2a3185ce1615a868a6db4e1559694f211ebbe9b001c025df63f5df728b362ae8308a754bbb1de373e482f5c5f7b0702ec5501c34b9788d216e08acc81cc4705ed61fefdc0e5b68db6c1134e328401303922a16cf768269ec653d452a4c735788efc807cffdf80ec313a18a0360e3bcba312da5817a772a2074b54505d73824558398db4e10982358386ca4f7350732e870f10a16d55cfe0dbaf4ecfda58253532035a4f5586eef5da40d4c7a731ff7954a097134c00a94b09ffab09ae87107a63f3ca7a104dd6455f1165ffbd65c8b673fc0a4defdc99c9998c2469fa4234d49aaf563525a79e4ac5a51655ecd8693d1290b289a122f96e52d8740e5756c28ff66b6263a62b7b7d5710f8787dae7c2efc4518adfd7be1231b5f62f29c5dedb737c7241a6266ade1b9b2434e27eff63f0c5ac53813532a230f0bb89588dbbf90c59611adb9d254584ca0be30a41964bdefc678624827534eeea585dd1299883705bce543421560a7692921964a96cea68ee2fd4e66fe58fc35dd6859030d6b717f3dc3bcbbe55edf56abd21a34255817741eb5f1ae044418de6f2d88cc6abbe130918662ba99aaa877f99047e8c3925d6e926d5caed9cf767abd04570154f83bbfb6ec66909538ad68fef2434a90168cac3b66c4323e755bece528303aa155a6a0b498988f2859eaa2432aad890ddd95db0a9701896ee4771e9608dbfbc5900182277d647e8a120565bdc090261593dbb0896369295b7fedc475fa8ddc0bb868e60a6534bd76cbce80099338517276ac5bbe793d1426d7bcd0db07962fc3a0f8dfd06676d5802991558254e5ce67a58fd691b96b199fe83df8f3207e8206513760f82369c392bdddbc9396eb63b78baa22c447e55f447356e6c7204a59bd3541bf2647b900452597446539c7d41a0057d670f11f5444b765bfe17853d68b2b4579630c86e75481fad9f1ad500cddaae513d1fe8dcae138710c5c4c451f1e3c2149ff0f5d3c2fb5f0b0935d3a553d20ab5e8a0ef41e13473ff8cd5f4fc6dce56ec629f057cdc463f8d2b7249b90adcfecb5c15605fe4f092589e102f505be330f993559ec986864cec7f35da00dfb3ef4a2293ab97517d51bf500c77f27468ff7cf7af383a70fa0deff3a75b7f394c23c64f05845115740655ab4738d7a9647014bb1f3aed4a2719d51f720e47e8900c389925a17a9cefe8c79c980ac3c80f79bfb48f56f86851d4f4ef17bae1d0e355d8c89a610d5a4c5c92d1f963349417ec36156deba5bfd262d193a05583a5fec419c845e6b0c3a6834930cfab29393aad5edf82ebae1b89d04067e122c7d4b391b1be1c554be3aa360a05fcecff99514b091f92540a33b98a19a3df286dbddc4bb14373d764b852bebde18ec6037c0beafd91246cad97ce29debdad793751ee4698d7c2b9e5c11dd4258003ff1064c9ef07e4c2410af98f7811f2a38fbc8980ba191f681f8b657eedf8bdc4a6f050626eebb9e9fcb5eadc53e0af754021f3dc32c33263f35b21c5b8dc4177ab059593b72e0fd88d76d6b31f2a87551fc8b582c121bd2b37d0dc92990336ac32cba1e8a92eb0706d891bbc4543a3a69b6b1c05ca8255ea22ecb0662e1c5498f47b9d5671b57e1be6397a17345c2b047f7a5bfedca81ea83e2e123ba070820c0251beb48cc1202fb33eb35cbcdc6f7e2b92a39138167a753384ad9e695f736fca432ce829a033f5b88e76c085004373b2277753f3774e9ee749516927f68ca884c44111f73e15bf03dbb712c704107e0c07a48288520ca319b0f90d2928f643ebe1ea0545dcc8a0302f2de1ca73405504", &(0x7f00000010c0)=""/19}, 0x20) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000001180)) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000001140)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000040801faff00"/20], 0x14}}, 0x0) 21:16:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:32 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2a, 0x2, 0x60, 0xa2, 0x3, 0x3, 0x7, 0x18e, 0x38, 0x3d3, 0xffff, 0x3ff, 0x20, 0x2, 0x6, 0x4, 0x8000}, [{0x5, 0x3ff, 0x9, 0x2, 0x200, 0x10000, 0x400, 0x8}, {0x6474e551, 0xfdc7, 0xfffffff9, 0x4, 0xfffeffff, 0xfff, 0x7, 0x9}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0xb75) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:33 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x800, 0x70bd28, 0x25dfdbfb, "", ["", ""]}, 0x10}}, 0x41) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r6}) sendfile(r6, r7, 0x0, 0xfffffdef) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup2(r3, r2) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) ioctl$FBIOBLANK(r3, 0x4611, 0x7) 21:16:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:33 executing program 0: r0 = socket$inet(0x2b, 0x4, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffe00, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x3, 0x3, 0x9c6}, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1ff}}, 0x10) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r3}) sendfile(r3, r4, 0x0, 0xfffffdef) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r6, 0x8, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="000027bd7000fcdbdf1201000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e20, @private=0xa010101}}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:33 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) getsockopt$inet6_buf(r1, 0x29, 0x2b, &(0x7f0000000100)=""/154, &(0x7f00000001c0)=0x9a) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fa) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0x3f, @mcast1, 0x6}, 0x1c) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0xfffffffe, 0x809b, 0x6, 0xc362, 0x9, "ad57a8e66f203bfccdb8cfde8fa580c42dbcf6", 0x4, 0x7}) 21:16:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 1231.524590][ T9115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9115 comm=syz-executor.3 [ 1231.572019][ T29] audit: type=1800 audit(1590268594.134:4839): pid=9113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16177 res=0 [ 1231.643889][ T9117] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1231.755098][ T9115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9115 comm=syz-executor.3 21:16:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) fallocate(r3, 0x2e, 0x1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r2) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xe}, 0x10001, 0x0, 0x4, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) getsockname(r3, &(0x7f0000000180)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) 21:16:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:34 executing program 1: unshare(0x20600) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:16:34 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xb0000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000000c0)={0x60, 0x9}) 21:16:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000040801030000000000000000050000006e89d7df2da19a8e9d2a9d25675ef9df0c01d6b6511f53d1975e9665096f133fa5e005eec9e391a67935f49869245b01f461d7c675874f708c8c84f69d592712f2df877d08389ae76e3a542fbeec6d7fa9cd034839f16b5a2841049ab2a3af2757f1fade055555e1c8b36091e3533f56b34336add58f636ba09fde03b9429c56b9502b05ac9b3d85862db2938a5b332cbfcf403ca83924cf29b1f2f5953394d3d0cfe99ca4c704aaab2f01d18806e41935ac606b4fce42e2f7759dd24ffa1e29bb22d225"], 0x14}}, 0x2000c011) 21:16:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x20008081) 21:16:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:34 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @multicast1, 0x4e24, 0x1, 'wlc\x00', 0x4, 0x81, 0x78}, 0x2c) r2 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = socket$caif_stream(0x25, 0x1, 0x5) ftruncate(r3, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) fcntl$dupfd(r2, 0x0, r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x12081ff) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000100)={0x5, 0x6, 0x4, 0x4000, 0x1, {0x77359400}, {0x5, 0x8, 0x9, 0xa6, 0x6, 0x5, "95d73738"}, 0x3, 0x2, @offset=0xa0, 0x33a, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f0000001300)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000408010300000000000000000000000073d078b82513b340c2ce17e7d39e83d5aa5c4f66bc9f8596f56ed6ebc4a5252a9e3b8ad6a1736d6e6036c767bf8b916c39270a1ec9590a6a0e6e3ea19a94d26b3783dff6"], 0x14}}, 0x0) 21:16:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 21:16:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:35 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) setsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000000)=0x7d1, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r1, 0x1) dup2(r0, r1) 21:16:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x1a, 0x44, &(0x7f0000000000)="ba4083ba2174f302b8842f1b22e320cd21aa373f298a8ca5ccea6b238bba9f1162190139b9835d2436d2fe25e09f2b2d3efd7318e550d909e22d425af2263392ad871faef8b257189a2fc0b6bcd8d44650e78633bbd93a4e33101a", {0x5, 0x9, 0x39555659, 0x3, 0xd620, 0x61, 0x0, 0x3}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x5, 0x2, 0x4, 0x1000, 0x1, {r4, r5/1000+60000}, {0x5, 0xeb1b514c473c7660, 0x4, 0x38, 0x20, 0x82, "2c97378f"}, 0x1, 0x1, @userptr=0xffffffff, 0x85a, 0x0, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x3548) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000203010200ee4b22a2cb41af82095c8dcba7000000000000"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'vcan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}) 21:16:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 21:16:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x14, 0x0, 0x703, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000006c0)={@broadcast, @empty, 0x0}, &(0x7f0000000700)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736316000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x148, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_LINKINFO_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20008004}, 0x10) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r1, 0x1) dup2(r0, r1) 21:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r1, 0x1) dup2(r0, r1) [ 1233.095760][ T9178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1233.141843][ T9185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1233.147633][ T9194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:35 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000180)=""/65, 0x41}], 0x2) 21:16:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x191000, 0x90) 21:16:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x1, [@default, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 21:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) [ 1233.365994][ T9205] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1233.530699][ T9221] minix_free_inode: bit 1 already cleared 21:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x191000, 0x90) 21:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1400000004080103000027e04f024799bcfd0000befb8d7b954d6c16abbe5837a875e332015eb013a091cac67a43a0ac18cd53923fbc910aa4b9902a557197e1310c7b05812c89b16b3d74584c118bae8c63ae2fd8dee5fd758268fa954cd10c014ce45fdd2157fa31d56ecdea4f5b9e66c0a55e4ab08d6a3b5e9a9aff68cb40ea4330712b59a36a495eae6e0a31a57a4c336674678163f0fbddcfe12c148f5f6c4bbe04975a4a47b00a0842585196a18a482b0bb39b5aca46d7958d0fb89d12f224554d"], 0x14}}, 0x0) r1 = socket(0x2b, 0x6, 0x9) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x140f, 0x20, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fa) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @multicast1}, &(0x7f00000001c0)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000ac0), 0x1000000, &(0x7f0000000b40)) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x2008, 0x1f, 0x101, 0x101, 0x800}, &(0x7f0000000c40)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280039c690a0fd6877cf7468f846b00d389c41cb776e0c7221c3d86e6415034c91be577c0e32c214a7587fe683adc99d62b080e6b0b7b3f98deea692785365d8ab9cb87e8b85c86b233a774ee8d553eb052dfde95e3d25bfa3f40a07b2cd4fbd82034276cefa18806a53f7a7110c6aed502ad88d37ef914ca0753a5f17bb85f7ad4369f5b644"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000280)=@newchain={0x7a8, 0x64, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff1, 0xc}, {0xb, 0xb}, {0xfff3, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x9f30}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x740, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x6}, @TCA_FLOW_POLICE={0x418, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x15, 0x3, 0x8, 0x5, 0x6, 0x7, 0x2, 0x80000001, 0x0, 0x5, 0x401, 0x6ead3b5a, 0x2, 0x1c, 0x9, 0xb03, 0x1ff, 0x1, 0x4, 0x8000, 0xc00, 0x0, 0x71, 0x5, 0x20, 0xffffffff, 0x3, 0x1, 0xfe9, 0x2, 0x9, 0x3f, 0x100, 0x7ff, 0x100, 0x7, 0x7, 0xffffffff, 0x9, 0x10001, 0x1ff, 0x8, 0x7f, 0x100, 0x7, 0x8, 0x6, 0x4, 0x401, 0x9, 0x5, 0x1, 0x8000, 0x9, 0x784, 0x1a13b83a, 0x0, 0x8, 0x12, 0x0, 0x4, 0x7, 0x20, 0x0, 0x6, 0x8, 0x8001, 0x7, 0x6, 0x2, 0x10001, 0x4, 0x66, 0xfffffffd, 0x7f3, 0x80000001, 0x28, 0x9, 0x4, 0x8, 0x2, 0x1ff, 0x401, 0x6, 0x3, 0x7, 0x59, 0xc000000, 0x3, 0x4, 0x6, 0x10000, 0x3, 0x2b1ac0a9, 0xffffffff, 0x1, 0x6, 0x0, 0x7, 0x465, 0x4, 0x5, 0xfff, 0x1f, 0x4, 0xfff, 0x80000000, 0xfffffcee, 0x1, 0x0, 0x401, 0x6, 0x1, 0x6ab6, 0x1000, 0x7, 0x6, 0x3, 0xe7e00000, 0x0, 0x7, 0xfa, 0x200, 0x7fff, 0x1, 0x1f, 0x7, 0x8000, 0x486f, 0x7, 0x0, 0x0, 0x1, 0x81, 0xe295, 0x0, 0xfffffff9, 0x9, 0x1, 0xac1, 0x0, 0x20, 0x8000, 0x3, 0x6, 0x2, 0xfffffffb, 0x8000, 0x2, 0x200, 0x9, 0x7, 0x3, 0x3ff, 0x10000, 0x2, 0x10000, 0xbb, 0xff, 0x80000000, 0x6, 0x9, 0x71, 0x5, 0xfffffff9, 0xb1, 0x9, 0x1000, 0x1f, 0x5, 0x80000001, 0x10001, 0x4, 0x2, 0x5, 0x4, 0x0, 0x7, 0x0, 0xce5, 0x7ff, 0x0, 0x1d800, 0x2, 0xfffffc01, 0x10001, 0xc08, 0x7ff, 0x81, 0x0, 0xfff, 0x2, 0x10000, 0x8000, 0x3, 0x8001, 0x8000, 0x3ff, 0x21, 0x5, 0x7fff, 0x8, 0x2989680b, 0x0, 0x50a, 0x2, 0x5, 0xffffffff, 0x8, 0x6, 0x3ff, 0x1, 0x7, 0xffffff81, 0x8, 0x1000, 0x1f, 0x80000000, 0x1fffc, 0xfe, 0x5, 0xffffffff, 0x7f, 0x800, 0x7, 0x0, 0x6, 0x0, 0x0, 0xfff, 0x1f, 0x2, 0xf013, 0x3, 0xc4bd, 0x6, 0x1, 0xf1d, 0x40, 0xff, 0x0, 0x3, 0x9, 0x81, 0x10001, 0x2, 0x8, 0x8001, 0x401, 0x40, 0x8001, 0x8e41, 0x7, 0x18, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}]}, @TCA_FLOW_ACT={0x314, 0x9, 0x0, 0x1, [@m_csum={0xe4, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x51, 0x101, 0x6, 0x0, 0x8}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x20, 0xc7, 0x8, 0x20, 0x3ff}, 0xf}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x62, 0xfffffffc, 0x6, 0x5, 0x4}, 0x4c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x20000000, 0xffffcef3, 0x40000a8}, 0x9}}]}, {0x5e, 0x6, "4b37615a47a7c8e872ede1368c2c9ce5f4977eddcebe75f51b9a71461328c0419c957e04fd9b971a601457fade0af9d66f147a1275606cafd0a363c740b0292aa92f61a9168f43ae27a51038931b043a98c7e64c20ce6ce6fcb5"}}}, @m_gact={0x60, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1232, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x64b1, 0x4, 0x10000000, 0xd642, 0x7e3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1f7f, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x3a8, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1927, 0x20000000}}]}, {0x4}}}, @m_ife={0x1cc, 0x16, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xe8, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x42}, @TCA_IFE_METALST={0x38, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x8000}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x200}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x9}, @IFE_META_PRIO={0x8, 0x3, @val=0x7}, @IFE_META_PRIO={0x8, 0x3, @val=0x8}]}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x12}}, @TCA_IFE_SMAC={0xa, 0x4, @random="bd3615512203"}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_METALST={0x44, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x5}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x9}, @IFE_META_PRIO={0x8, 0x3, @val=0x753ab2bf}, @IFE_META_PRIO={0x8, 0x3, @val=0x9}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x400}]}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_IFE_TYPE={0x6, 0x5, 0x5}, @TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x12}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x81, 0x80000001, 0x5, 0x81, 0xfffffff7}}}]}, {0xd8, 0x6, "29ccb33958260997ae20b728c58e741ce6a70d6f056c7e3d97549e7f70a30201805c6f38c7e33be7f2c9015429259ea88543a7ab655ef0768e494646b1995b7a1fd89f2566d57e9a3d87767757a85c654bc42f4876598080c85771b2bc8b547d8096656fe3b430ad6780191603b2b314032a3cc9fc71c21bdfd2a06ec22ac286c42d44a4f9e9c38b724ed3b967ba470120bd815085cae2d67cce48598ec107408a4e33d34a2e433cf174e3f804dd0dccdeafa435eafa279bd0ae75d6932ed638d606fada4197c880b29d3e73cdf6f4c1233fbce8"}}}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r7}]}}]}, 0x7a8}, 0x1, 0x0, 0x0, 0x4000840}, 0x4080) [ 1233.776022][ T9227] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1233.853824][ T9195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1234.021315][ T9197] net_ratelimit: 78 callbacks suppressed [ 1234.021323][ T9197] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.057622][ T7196] minix_free_inode: bit 1 already cleared 21:16:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x109000, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2e000100000001000000000000000d0000000000"], 0x14}}, 0x0) 21:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, r1) 21:16:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x191000, 0x90) 21:16:36 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) connect(r2, &(0x7f00000000c0)=@sco, 0x80) ftruncate(r1, 0x12081ff) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x50, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x50}, 0x1, 0x0, 0x0, 0x48005}, 0x400c5) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sound_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x42) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) 21:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, r1) 21:16:36 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000000)={0x0, 0x0, [0x8, 0x7fffffff, 0x10000, 0x0, 0x1, 0x100, 0x5, 0x40]}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @loopback}}, 0x7ff, 0x4}, &(0x7f0000000240)=0x90) 21:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1234.301307][ T9261] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1234.314509][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:36 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x2000) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000040)=0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) [ 1234.361932][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.363329][ T9261] minix_free_inode: bit 1 already cleared [ 1234.378962][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.395369][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.405956][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.414413][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.438529][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.497385][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r5}) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_j1939(r2, &(0x7f00000002c0)={0x1d, r7, 0x0, {0x2, 0x0, 0x1}, 0xff}, 0x18) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, r1) [ 1234.557006][ T9262] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1234.727357][ T9284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1234.825479][ T9292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:37 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x191000, 0x90) 21:16:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0xb0, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x90000000}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x79c}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0xfffff001}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x36}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xac}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x37ce}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xfffffff7}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xd33e}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xb0}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc02064b9, &(0x7f0000000140)={&(0x7f00000000c0)=[0x237], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x8001, 0xeeeeeeee}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000280)={0x3, 0xa8, "5eea643d13c64dec1ddf762979ab53bd3af2ebfa1cf597ff05704a975b29107a96734d19abd54f8fea912a60ac4a61d3cb5f75a22148193fada1f6cf6871bd89cfeb21f83b6177dfb91569736f7a85f8580b36ecb9f8ff2559457b9bedf39bc9cfb3ee06a8c428f898398c9bb61cf87833d76015d3c37081fef87d31ca6a6c0b9214b06426d791e12b3c6a850e5c6158b523678e8287362830f69fd9e93c631d579f5951007f2780"}) 21:16:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, r1) 21:16:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ftruncate(r1, 0x12081ff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x100) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x801, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000280)={r5, 0x4, 0x6, r6}) ftruncate(r4, 0x12081ff) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000001c0)={{0x5e, @loopback, 0x4e22, 0x4, 'lc\x00', 0x37, 0x2, 0x7d}, {@empty, 0x4e21, 0x3, 0x4, 0x50e, 0x9}}, 0x44) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000043c0)=ANY=[@ANYRES32=r3, @ANYRESHEX=r8, @ANYRESDEC, @ANYRESHEX, @ANYRES16=0x0, @ANYRESDEC=r6, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0x44800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg(r5, &(0x7f0000004280)=[{{&(0x7f0000000100)=@can={0x1d, r8}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000080)="5a981b120c6b7085c64c0deb38e100ba7c684a2d661ae6bd59dd1fdd0e56e93c1c9fe5da427352798b5a25687b181807a67f76bb4846f938b6bebc33e7c949c1", 0x40}, {&(0x7f0000000340)="d812b2bf1b90ad4314d70ce5ccb63a704c89df04b65eb6010778be14be53d598f369aff8dc40a7a6ff85386de5e4c03f0a0f96ba01e866c2a665dc68d557eaff7545ab2585651242b58fcfa66605cc52ad92793a963b1dba4074b5e5c43341d589528468a76ad41d98d5b51bbc583d84f58c3b574bc5e5873ec453ef76a3e7ab75f0bd47221989e9f8720991fb3bbc4ea6b2bb0213ccef2ba97c70cf584e0504a6e0795e6d33fd872c028a889b49118e4d1b9377f40f322dec90862f3f45b911d6ff03d014701fe84ed0b37754ad6bf7c42c48d1f0ba7e393c5d4792c2763c99e49c07d70aaf7fa9ab66ded52e1e2957bfdeed0d2165", 0xf6}, {&(0x7f0000000180)="d99784cfe1d900f06b132daefc83d6e456d5f5d707c4d605808c8650bf99668eafd75f8094d2589d45267ac4617097ec56678e3c6e55d472fa1ed232b40e0637367eab65", 0x44}, {&(0x7f0000000440)="0363649af7ff0d4a1125acd7aec76a8eb84e44882adc852961ace0499bd60c77ea329c3d97667e64eab94c62fea906e704947f627f4e3c809bd8298eb75f794af981cc83b3f28d05464cd4150a98", 0x4e}, {&(0x7f00000004c0)="9957e05f5124aa472526a37a40f17eac62644f70ededc95d6717e31b0b467f4e6d4b9cbcb44c941bd98a6e1c00d32d41878fd335ce95c9dd0a2cd52475192a29803405e60b26c3977f00cb9893", 0x4d}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000200)}], 0x7, &(0x7f0000006d00)=[{0x48, 0x105, 0x100000, "95eadda5d8f8857caadec68bd0d0882aa0a7485cf16096053f904f4eb0c417287e9f6be81f00b7575552623c6f69483e0a283741"}, {0x118, 0x115, 0x97, "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"}, {0xb8, 0x10d, 0x4, "8c2e6ebc91700865fc889e9a205d46773a8427ab080069397ff7181d284336cf1a0f63cf3a1d9c124d728ace19e0f90464b0972c0422370dc6f91cb7b2f9edbc5ed9057f6fb1d367721092092231ba545bb60660f8a2c1843e3de222b61a29b37267887aa5dbc76c757e6b131c9eba90944c56bca390d9b271007cf37e2091975adcb55d0da8190edc270fdd4fe0425c89512188dbae9939bb456e23e4cd977d597c43acb6"}, {0x50, 0x119, 0x5, "6747dfc36b682fba9cbc049aa2b01b9c6534d5c1d09215a472529d9b3aa5e698683327ec0688da84d984b51dbe59c42772477ea68c4ab77d58dacd"}, {0x10d8, 0x0, 0x6, "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"}, {0x50, 0x1, 0x8000, "e9fd902da935f7aadef9cf2f21f464d8b5b573c73aff7c14473500653364304d5af05e9c770777e024dda6e031765a46ad28a292a529f2587f53"}, {0xf0, 0x1, 0x6, "ba041599052c97c22f09100b32cff00b124dd9aa19a2a04973ab7f42a60401958337cebb4771b1d48c0c76d488f68539bd908f534bc0fafe41373d675a7d53f9a6b4d21eeb1d498713381745b59a02138e478a79ccd73367218cc212af76914a56d5f74d1c78c7a83ed991dafc53b9c7e6420d25ca394529eb437b1c435314473456ce81a999291028dbf9d4173eaeba153727d2a2019f51d5372d92b5168e7e47eccbf15b1de82a7360ea28befe9feef36fc368886abed808a06accdc4e5fd682809927824ce188245f5c2f2ef8297d821a154c61143ff9819a"}, {0x1010, 0x10b, 0x874, "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"}], 0x2490}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000038c0)="8085392f40174a698ae30355e7b5ececead4eea7a77d8466fddb16843521e82faed1bfbb64f0c77e0fbf38b91788d15f83a744a26157b371557289ddb3fb95eb8ff9114b4e7d2a330e3d4e8345636d1441ebc3cc47c2a247ab4d3ef6140e2338f70c4ce273036e5459aad55b1d130bda77ede460d4056b08b407e71eee0efef824f4a7a8e06c1ba74f14fcf7cafbbe4a46e7110df047810ec4270ce687a737d6f25d1737483d527c9cb3fee43b375d6151bd6d0b9b5bcf1a9415", 0xba}], 0x1, &(0x7f0000003980)=[{0x38, 0x113, 0x9237, "a4286b216eeeded054b939cbe0119f8206477a3d60d9aeb3bbc5ca2756f2352e31a6d47319"}, {0xf0, 0x102, 0xffffff7f, "59c20b97bdda64f75deb8f06ed6877b1712305afc498fa7e7ee25918150159b7e0f556be73a76d006887eec0acdbb1de5188be90731b4ad6fc9baaee14ca3b802249ecc6742dc2e784c42dd6253645633c2b6719b5f7b321dd138a9ad3e9675eade2bedc0fa68e6640c34890bcaa245d03959849ed5a9a0f584bdec31a4cd56295263b7749e78fc33a4e1e5112db294f30cc8e3e108c08d80bbdbc6f7af8187051df308e393d28523182819881d7c135efd8050cc473aef5c07340f12be5377dede79c98e84a53b4f5690d6340b19b66de35f80335f6e0e04e951d"}, {0xb0, 0x113, 0x5, "d44de602bd080543ce062a0642ed8bc64d407de595b1dc107abbd703154a87c3115ba2e1374dcff96a6e470e52370317c044bb3bc3c015119a26e798eb49dce00556e3b0015d5485f89e30476889226d1d4c2f31d5c01432c77a413c4dd95f22cea21cd41b218d9d304f3a4ed490667950cd23b18052f4b9d6f0c5e8765aa730ff603e05e1697250c0d552329c8a655a930c8c4157477db1a4d9d32e"}], 0x1d8}}, {{&(0x7f0000003b80)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003c00)="bf17155a4001d3e80d5a5b15ab7750dc84d4a0707896a7a40fb9423bba781033c707a095cf5d0537c0ae6bd148709d545208bcdd88fb713fa9bf5a", 0x3b}, {&(0x7f0000003c40)="70519d2ff44b8ce7564f230b104b4a29131ee3110e0fa38fad7aa5f8871e7936c919cadc30e37aec136ddc0c947020e5e3932bf0b8edbeddf3623e5db66cf02e1e8c56d1bc11f5e63ab5c3910907d927ad35be8fae9012fcd78c3f196da74138d629e2165787c8f642636e4eb556251d659e7dfa5a96ad3922140ca8fd5a6c4e40de482b0e40863f5d318762e8ee251f402b7ddf215efa7f74aa78b648885afd0dc79474143018f35963822b5cec52c418848ad645797f19c0876ccea1f6a03eca90e4dda9649a5108920b02e4af5bcdd46f5c9d2ba0f414", 0xd8}, {&(0x7f0000003d40)="ba3c1af1ba1ddf42c597e8013441cb01124eda85a8d3aa4220537e58e9a9da9955d5a64991572d188d57da2f9bd69b8fd98ce9c5ee647829a9ecb1ba07e06fbf75ea40d98366", 0x46}], 0x3, &(0x7f0000004440)=[{0xa0, 0x0, 0x80000001, "2a3ea9770e8a5070d4a6d14aebc9f4300909303647215ac550ff8e8fc81d93af6f2524fe6ca466da6c86bfffdefdcf41d276fcfa1bc14cb79656cbddb7465c5b33088617a6c7ac0863d871fd3b7164ffdde82ec1405f32a765a6a3915c1afb345d840e849984efcf5597da8319204d32ca0624970e2ee17eb37f7713dabf1ed1abc81b59f7c54ad5444abbd3"}, {0x78, 0x115, 0x7ff, "071d4910c2bba3325c1a8f97b4965efb595427f957f4783e578bcd34ad627e941245d5c08d7956c67f4c4e296c841cdf66b2d91a9f2fd59fd7bf5cac5411b15775a4d65533a3309f43178fb0124f5184ad7b439d53d71ba4c6812a24903e042db38eefedc91b8a"}, {0x78, 0x3a, 0x0, "4ec97628f2d18b053a71717faf1f1fcddadd91f9569b3ca0a65e833f03ffe2c0c23f384f23a465aff6084375e0898e4c022bb158f1794d4375196832051ab2676a74ce2ca1d28370237bde23370808c373cf594d87df6083147a5ff9151f88665920b8ddc81b3d"}, {0xf8, 0x115, 0x5, "0aef48196ae694df0b2ad0f04743d171d63f64d591fc2150f3d7aa26f477464d0acfe285e5c17b59b1f94df0855909e2ee1386eb637c1065565695e4b6904d9d1522272759783be326bdbff37b8a0cb72c4867600a82f2fd6f4e4d12cc86ae2a2259159d52b21311b5fbf59fa0293256b8bf150f809cf9d8c2c2d6e43ab686af5b40e39e5e98b74a14cec0791386ef4d76d602b1c48c14e39e80b435d3c0165b46fb1c2764f044e7829a8b3171362b4223d499d0de0da8748ebcb3ecd5b50e4f9f378776729af187c1bbdff8429ec936a806357c51d509a2afa7f98640681aca8976cc"}, {0x20, 0x115, 0x1, "76b477e7cffce4cef8"}, {0xf0, 0x11, 0x100, "0d6a5feb58a06c1a12aaf9a3319558f430219dd12205f39ebb7815aeb18106a6cb8f133b7330da44477fcdc6c23117ffffeb8e15f7c37a0bbe9df013e9d1ff81c2f611877a7d09bc31016a758f2c9be464fa9d567257a47375554a4768c3fd89a39a68909999c51b56b0ea3d84e99c8659f38680735471e8a35b4544ba8e70b4f473938f21935cb1922c7c143a9fcfa872aea4832fc579f54d74f88b99ca0d95a8ad7adfe60ba8e855f87f8e93ba1bbf30689cf7abe5467402924ebb46edfdc607f5eb6da45c0aecb70c41fdae65441876de023fcf9fe9404ff23d"}, {0xe0, 0x1, 0x35, "8760381982bafa5e15a4168f8539c6422aa31cdfcce71a176f40fc5da8e7c5621a8baac234b1a52d7fd3eb8a0fe8df7048c538e990fab1e28ae84bfdbb321678aae2c7de25d973d832d1ca85acf3dffa641459aa58bc87b23ca092ed9937c779ee7f602f4c38f5a4f24ad6894aa8def9aff3c340589a1be3fecfe131357e817564bc981bb83f02625e35968ae18c7070424b28308b8fb87e0b3eb402da254ebed828b54f26a9a2f6a057efa4f577e9f19648bdc9b24fc2f7cfcc26df66568339e9c8ff0442c61274f5b22f6c"}, {0x40, 0x3a, 0x20, "5c831ab00861e03c13a3bc8011ffad13d68892e446671fe1d1f2c3c7ad09a627b7d576b98ae46daab963782d65d52db1"}], 0x4b8}}], 0x3, 0x0) [ 1235.305987][ T9305] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:16:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) dup2(r0, r1) [ 1235.362274][ T9305] minix_free_inode: bit 1 already cleared 21:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1a3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x48}}, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fa) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x0, 0x6, 0x7, 0x7, 0x8, 0x7fff, 0x20, 0x1200000000000000}}, 0x43) 21:16:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r4}) getpeername$inet6(r3, &(0x7f00000004c0), &(0x7f0000000500)=0x1c) sendfile(r4, r5, 0x0, 0xfffffdef) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) keyctl$join(0x1, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fa) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000740)={0x9e0000, 0x709c6d93, 0x1, r3, 0x0, &(0x7f0000000700)={0x9d0903, 0x80000000, [], @ptr=0x8d}}) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000e80)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x42}, 0x2}}, @l2tp={0x2, 0x0, @loopback, 0x3}, @ipx={0x4, 0x800, 0x9, "ce0e138f5935", 0xff}, 0x5, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000e40)='sit0\x00', 0x6, 0xe40, 0x6}) sendmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="282c44938084575820799aa32e10815e878b2513521eae090a1895e8a3b523763a3b16d15fd451c6acae6a4e2551f6d9c63df056661b6da5514819abce4d32568510bce072ad29e4c63378d618486df52b6072afd8b7d0564d18e50cae0bfa24c37161ae0dfa9fb38316f7a511aa9c2c5b153130a9af69828ea933c7b186d92dd8c85e487e2b3ef4b3d2cc9fe368f614761c955b75810794af26d0e00f6e57602e16151270725866db07fd7435bd2006638c8885342574910d9a0e0b9921c3ce27b88101b651db2eb07ad361c3f806d8730ffc", 0xd3}, {&(0x7f0000000180)="36922d28f51bed5a4d7572630c5fa4367a9f76eb1b56bba3b1dfa5bb80d5d3ec53f9fd609095cd752ca29511891176578e417d081a44d0c0d8e6f5bc9ee92f8b49ad2503eced264f1019704eaab9504e943330083b60073acad17cb302c1182ff1496be35da4d830205f0d49f3c5052679bbc080b7cf6bda762ce66d916869651eac7627eca8cee983f6ef8e5b9fe4947e72d2cd89951472dfcbc6c7a5932d50362aa2f2171293e2ad664d582fc5beee7e9d21db7d6bd980", 0xb8}, {&(0x7f00000003c0)="015d425626387ffd800679db46dcecff687ff4330355e1fa0b9fe8d18777d9ba3b7d32961acd5a070fcca7fdfaacc07cb8e63f0cfe8294a1aad61429004bcdbceadf04fe1858486239a325cd807f3e146b5f591e111f3fe60ba4950c69fd0de8172e1b2a0d8e8aafe17ca6c1c1ece376a5e585c8b50addbc527de954e8f45efc4eaa2b138cbb567ed187f14815ba25bca31cb740df8b1cb8ee5cfab29a3a650bd163a24350d96d5dfa2c57f8903ae1b2c3245c5c532db47593bdccedac2dcce7da91ccc62e3415086e", 0xc9}], 0x3, &(0x7f00000004c0)}}, {{&(0x7f0000000540)=@xdp={0x2c, 0x7, r6, 0x2a}, 0x80, &(0x7f0000001380)=[{&(0x7f00000005c0)="9a2608d6ade98fef7580113dd471889b032d24951a335d303c0d0c1b2fd9878dc395f55ba9c7d4db25a6cf65b7ecb30464ca2c24fd299e8d83736991ac55b264e1c84f70fe2b19ab3c471777cb5e170b17b6", 0x52}, {&(0x7f0000000640)="4f617defba6bd051324aea4eed2d34b87f5b6f7772b945ae0a4a54ff10adc9183008d8bdf050597851e8fba96fe09c3398f848b04d2b1406298a421a4ec2de71eb07235470b21d22b216ac3bcaa35cf714309d356ee34312fef16ac96ab8592dcdf2fc51c5ce91c5c8bc67150a65ce089db13358c881c535b0196d85e9ca", 0x7e}, {&(0x7f00000006c0)="b4bb5be8", 0x4}, {&(0x7f0000001300)="b35a8a81b6c35482bf1eb5752791b87dc09b07ce92c84565e578b91cbceadeedec38df713b9fb246261c972cf03a79a7033f9683ac32e48fc2888f34f9c3beb1a47ba6426a2d9a917317cb28b31055", 0x4f}], 0x4, &(0x7f0000001f80)=ANY=[@ANYBLOB="20000000000000000b010000ff0100002d81269f1e2608463f2b96a811dc000019c1559d793926a1848daf90cf7b02c13fc9e8e1777ac5678b0917c270f0d622449366b5dc69cfd3c1ffc6e5a10453315fc908b61ee0e88a9286e0897cfa23e5e91938efa6af5cf8166d0acae778785431fb961198ed0d20134d8564f9c4fd38177600625318a468f73d5cc6da3a737b70a2dc0f6adffe7b9a8f13f66d6ae28a446535510e0b543e020d536dd4aae1ace4ee0ed84d18ace32f0bc5975dce6272e961c241ff7c92fa63d704fcb063b45759b29602d99644d2f9090f4123e161d57b3d0fcc52d7dd51839af122eac6572a74b84e739d539707e217049fdf36aeec92b31188c67ebd072197d0737730f1de81f6491ea5ca8e14ea9ee6e64626ebac00f0166894901121aec868d667d8da169ce2257d2d1490178cab1be80e3c68001352e9d0c6d5b4164a3d0ae35face5c977201edeef25bdf3b80ece5e477b5702e3b4785e14dc0d7550a1cd1ee8f618015d425fb51db134fc51a78b2479389295f78f3fb3ea2b0e1d10280ff85653759e56ce981ebb8707c7e4313d76ae389e05488a9daeb3a818f4c5b990bda5633048bfbbcf285ccaf38ac0df9aa6bab29b572273a75e0ddad2646e8419d30cbc66117ccd20667e3a4c69cd7da4df9ce4879e0c08526da3479a92cbcc4255bba5ec04e809bc82c013a2566796dbaf85ceda53"], 0x20}}, {{&(0x7f0000000780)=@in6={0xa, 0x4e22, 0x3, @loopback, 0x5}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000800)="48c0ff0074600573a77e6d12a2ecbb3f4a", 0x11}, {&(0x7f0000000840)="f725f35c898368bc0b8c21a8b4cd69b0945edb9efad83107a0da05a0bd3b7c3e8567a22fc0b95bde7a795e5453ac10a24508563e37172ed0e8c14edf871756e47306f5824d7ad5371da57376ffcb698d029994129e6d8fb658c4e94417b4520df8c4f7335b1566489f31d51f13a9e78ce58581b960ad538d0a7d91ef7d7337784b10889cff93deabee83a514fa2c6660874779", 0x93}, {&(0x7f0000000900)="295227d2a00db18ba42e7589bccf1142", 0x10}, {&(0x7f0000000940)="c8be1dc04da2f6bd28f265fa05610c3e1583029ec59b51d1a44e63cae3f070f0c29788", 0x23}, {&(0x7f0000000980)="d091e99a43db0cf44e5393f1b9d7765150c2403856ce8e8ab4009526b0c164a9ef9d4e9bf51696f145387c85c675d17d72a4b30f9b55d4123df8dd7306f956df6d347d06c44d098f676e81e3416bfc0a72fd0676334bfd33d40181f2539589e6b789a0512d5cf687ad4f782e3ca7edd31879f2f1e52dad983f0dbc32d67b8b457a7a8d3952b28a87e1534c7efb03c3605ee8ac6069edc4135e1c10b09d487c7f7f31f5ee96c1de88d0da4c878783f57237fce4b19a649cf46a05d5dba9fb952a538ec960e919ee4e4a7b3fb5f0fe4919949540c6", 0xd4}, {&(0x7f0000000a80)="82e297d5ddeb62b09b51f88ebac5a8cf3225189c1aa6196abc8293f0c0ebadab528c21443f0e45b9145d2f429056861f53a28e1375ad34a7a1782c89fecae1117ad8926692e223a0e109a9ef0e2a5220545846c65ee318d76f0ebda6eb4c286f5f730b6d2d9e34faba472f3bb8c457b0bc668e95e8662c298f9e06666c51fa5c36108d0da00949b13c3608a51772207673604584f71e14692058ba7a506909c056f6f1d88976fda6ee48797e6699639ac03a2cc9fc7ddfbd1f3ca06eeac3d61b46936e75f533c96d73f5bd", 0xcb}, {&(0x7f0000000b80)="411ecbb43921b06ed8c4ba04e6d425ae501cbd024938a0da349397b7405222e9b2936ddd2c53b563c1517a9d59834bae63ee266cefeeb5b5bb67d71c2d29526542ae82dba68019f49fb4be9316f0c116da0f17d257eebb2d5001f6", 0x5b}, {&(0x7f0000000c00)="aa219800385c09b334bd827c315f6eb7de90ea64ca", 0x15}], 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x428}}, {{&(0x7f0000001100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001180)="74235e92b611208c126cbdbe90d4cddb2cbdf5d271547b25a4e79012f53803a45b34771be1913274e99bd6c5074767bb258a12c88d356ff60d0eaed116f60ed8d4ecd5305b0a1c5bffc0b08f1b17ffd866d3e915c90bd082224f3b08e04635b0bbbca28979012cbf9a1b4fcbcaa6162abb75e6d98b319cd8e6f57ce69b5cb17a6d2eac024299dd163383764bc31f74ff6943e9468e99ea68c6b1c91a1980fc8a36051396e5d4995741fa485e54a7cb6bf40a3b581c442db31f80b60dac582db10b1345828585a956eae2cabf2930f676d606aa6cd5e8caea1e989876ddd4e016e6abc923e785026efaf54dc3fb", 0xed}, {&(0x7f0000001280)="178336efd4c63ef6b6c9f4eb0ec59b0b19809263e11eb5a43d8378c93f3aa81116861d0555ee52ed329a528a0598aa8b675a1998d9b9dfbd582aebc6fffd814f520500b22ea4a0d013fd27888d1fa965cfbbd636db2b6a0487b21f80581c541c", 0x60}, {&(0x7f0000001980)="197aadcb5bce34a16c45bf86c72b2d0241c332cab225c156bcbb5f11595c3ab4db36eea730b7553588f018688be7d6e99cca4350fbe50500000000000000002ac21457d90201cc77632881c19935a86d42b1e6907aeb23bf55d750f411895ddcea580cddcc5def43212b551eccd5c8aec74f56f7ec9e258e81aec9fca072514e3e26083d9b50781b3897f8e194fb151c3de499c8b54b423335828e3e1e611f5333ffffe44e3b12c607003ac54904e5e188", 0xb1}, {&(0x7f00000013c0)="e323941d1148d6d3bb1e76e43038183db6cc05248db2150fe07702d79d158746108604cb77546f5a92c69934f52ef9c0077dfd0017aae61f021c97cc10286fc94b18b7e4db971f4c9b4e12689ea182eafeb04e98504d203a181ecefe6fba0ed39eb368c589db7fb65d65d9624e745644bee90ac83feee24d2a9b39dec88bf23141139ab38520ff74963f586f99b5d34cf4be036c8dd355", 0x97}, {&(0x7f0000001a40)="6391cc8d1b3dcf57d38d15fa9e77d13ae9160a94d7fd7cf0c782773bf98501000000c2b15c927b2759286d1ebd364e8169b2ca272ba09b0d01afce030056ec84cb77e8acbb0dc84180d942bca23af9ec2edde11b0c29de604369ce1f5491d7031e701fc7c4df570cbd23d295d42fcc0ca38642283f1deb38a5", 0x79}, {&(0x7f0000001500)="e55caad6cf028e5d1459cc18e0adcb2325dfbca85476b8df78976de58238fa2ec80b32540d2b21575322339f3e3710debdd7f4e03c1c8317c0ee22f1fef3d306c116bc08cc06b664a89e4d9d2c2e9d90a5ba06d29dbd0d5eeb647e2fc610661b873df500571484c763a51c993abf81461b3f61d4120916e6c73e957f66fa204e5df4383b7c896c781a16f7c9eb9e020d9fb8d82e75fcb099857cd34a760e56718e85833b0d39768ff316a85c79bca248ec3079a23b3ec11029143019d00d58d10e557333988c810d641ea15101ef85557060816918338e74", 0xd8}, {&(0x7f0000001600)="00ac665de982071d4494b583cd1e34ab2530cc68b02b586c7d4ae714e3c7a0ee188beba932f9e168e8b1051f3c962aec6019a62df345280d906749edb11d69301c0cf13729ff1038c88621d3a8229ac2c3034f0ec2dd905b894bf9ca47e5d5d1fd9bdea9612dfbfdfd1dd86dfc33f8851bd392efe923fffb55d07852f517408270324a40e6677975254981ed4676291b4b35ea9e1931961d6d032eb19a4fa9b6a29e0536d6b576d1276e47ff45df8846137c6711ca347df654d3499994e8e4620f81d07a992cec532740dd9b521c6f7b84990e5ea492c89ea20a0ca8319dc7b55cc53f457ec8", 0xe6}, {&(0x7f0000000cc0)="7b9e8d35676ed21924984c46b35b800f6d76540cff955fb4ebb474a654e4f6c0c188cd43486dd9a50418f3313f197486a7268111e85b0403f9bee2624ea329a6b7a8f2a8bac41ddfe00d63e52b7eae999b8ac8d19828a514b941134cb17b768ff91a1415ddbe043e1ebcbf631055fdbd93fd0a7f6430630344dd91ca65178a47b829dbe5530fb3314105acc8b5bed3001b8df734c0124f92131e6bd546cdd6ca585fd6664fe358631efe6d65c52321ca9b026066dde40f9d832f18672464ea2b98248605bd8348f4daaee3f4adaa560e43f15ebf3301794407506ed3e0f0", 0xde}], 0x8}}], 0x4, 0x0) 21:16:38 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:38 executing program 0: socket$inet(0x2b, 0x4, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x6040, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x12081ff) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001340)={r3, 0x1}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001540)={r4, 0x7, 0x50}, &(0x7f0000001580)=0x8) fallocate(r1, 0x0, 0x0, 0x4003fa) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x186}, "6d3d654e27d36d0e", "6cea2ab6877e8f02080000000000005b", "570dcafa", "5a1b89d9a2c14f98"}, 0x28) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c008000020301020000000000000000000000000800010000000000"], 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000001480)={0x7, 'team_slave_0\x00', {0x895}, 0x40}) setuid(0x0) socket$inet6(0xa, 0xe8bdc1a7c57b674b, 0x10001) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000180)="7a60fffbffa4c5ba9d187285414ee3b2a012534199241a33599eba10ea08e9552319df6d2aba3214f43db26e98bc28de28162e193aaf85ce73d4bd5ddd8de9304f955720f67c0283245d85272c5d9f25f597d2099d9bb3cfb187f2d7845aacfb5e80d274b6df74de46eba3e9d65cbab78a30aaf62aaebc136108edb02c4c3797bca437c7eda41dad88b07a4b448ad6cf54602d91db6fc4387ef5da269fae7b05dc6fbd6d9e84cfcf7e84be08667a", 0xae, 0x8}, {&(0x7f0000000240)="2dcdea9f4dc924a0cc36b133b3aed668256f91267d04dc9032ae0b2b5760791ccbe0e5c95a48b272eac3a01a6ce8185d5bc9996f2013158f662e10686a1c9297961394de05a521902319cd69e432d7d90da2f1c2e45b4e467855bd0cedd93577232f0c7023cb80912ca2ddeb5390c788ab0abb5992c29e1233d34d35b9d93c19745faa9d6389612c164033e1dba7aa2c817a4ff53d65dae01ff6c3e5f988de5dcd234b8cb68f52b83bc0c0c5165b40bf0685d703c33d02883c06f1c64801b2ef5de03e37425a0f933897cab100c5dd652c92c256eb613d9be3f5353dc8f8d378a7f06080e4210bb8dfdeeea136c7f2f1efcdf493420c267a5543", 0xfa, 0x5}, {&(0x7f0000000340)="e8c026e705795ec5cbc4df93bf969107e7747f4b36348dcef9bf3cfe89157ce21222a691df11e25944d52f7e87d37db58121b01cd744df152a1db600b49d65fbedf40ee1429e3a74b0ce5566cd5be7d42f6ecfd21d531515ff6e29f6a57e29d4d955a0b938e8bc84dea3e5e05ae7e9acb49bf69bda52ff206bb08b042e5f5ac106f57b76e9d0690c113ad38fd56315bb36ae436bed8f54f04656120890f7d4669abc14d66cba584cce7024e5f587832288c163fe3bd0a19cee60d21958f565da3ade75bed3280a72922a0ba5b52c6d2171d47be9b1f3ccbb16c0e1e019ff8deafb059614493eca851344ca94e9ef4f7b2a15bd050b4e695704d485743f658ea5bf7e7b861a90812651a2a9243e22c2cb2d2eabcad1dbd6197d56f48a8aea444e1b497c6cfc6280c466b56474c676ba9a909ad320dc249bb92999355c0f634342edff168b4276f35b1b078d736d522235ca6b79cce9a818e43da97ea4aac788b4becebc98f6bd204cc63222d8cd0da4996600d2a596c91a6a8f09fb465977b3ca927df63e4d4c3dc3c1861d731c8cba245a76158f8c7936971d7aa4f0216cf9295014b4e88d7db36dbdb03b44df6a0577585ca07025b333ae0ada5dfd1a6cabb22ef9e52e7fccfd4379dab463e1e0a06f959370385de65bdebfc7e3e5e1cea1cccc0f38054bde0a0deff79c898a45810739f143fbef295ec149f93e537346bc73c6b6cb4d58c4892918caebe1b5ff6b137cc341b889a2cd871817ebabd62e7fa209657106da64136ee32e56b968ef17d6107134ddaa984675f9a47e5c473e1dabfa107ef42c95047aa8cbcffd4f01531036814223b2bdcc37846cd1f956c5a10af5f1537f45486ee4a81d3d3e3b3ccf70293d1af2cc848c190c0331abed4af0b6bb0c91b1b679225f40bf878319d72d34eb429acd832d6268e07786d1118287a8186957572dc7ede76672e0724c094029981fe6d23ca392b2dce6a6e0c3093fdeccf916d958e1371152efbbb8e503195f4e2494bf817eed69f405dee2c33ca2a764110a5a08c6f36d189357b848f78ad77b0f7b2595a0ce516402ff2c815fac1bc44ec8afb648762c316dde33daf669453529b5071ef960788aebe443d61ad9a6f2f18215e193155fb123bca0d84350f077854e23faa6202a2ec50f70b8f5d913dca6867d1c751d5ab9c438674b97ba48c1b8168a4295ec094f2e3f0f62dea6128fb1085cb333e41dd92e91101b1891cf39a0bb245a1b61ec3a9ca8c729808aeab9a5aa16554c48f3ce7077f721a8e480518e2d6ed652334cf9761c97e65d191a3402cedd4477887d6f6eebf42434b752149235410046ab2b91e5178b3ad5befff754b7dd8f5cef59e5febe73ee68a2a5de9e9eaca2734bc61b4e36142f98ceabdd4563e10cbf41aeef1179fb6f7e60fd1d7aa096d33f5e10e7bd8479244220daec2ff808a2480d8c019f46df9786d6057865beed62e9f681068f6bf8a085a9983e1a5834d41b3cda533e4ec624778a6e3a632adffc3d72d52695089d6f790f1cffb08a9a0204b41021ca4e99b63afd13051fa175a77a366653f817abad080b80ff8c056e4eccbf05d33a10f50ecef123d6d16a91ff80bafc34c4da673e9bbb9b34aaa695896e89451b915511b641579a5cee8354ae9bc142974ccdbf363f53df91cf835903dacddb17c8746b983a6d4f9c7725809b10ae0dea406741bac53fac4367127b896f2a5349ce2353c70945e73d114784611c76fb5c16aaacbddf1e5eb270505425c5d38c85a2d150eb5ccdb9ee7812e70e6e27222676e38a7df626796675d2ce5dc027c583c82fd082656bb8f9d30134ab35faea72a8800ae9d665a2fe8e3f17ce99fb4871c14751fcbae5f7bcd3dadab2c28531df31211102c61eef7f44bd32a5efaa8a687e4d5194fa518b2c7bd51f3ad055181221f7d0f86355c161cdce58bd1ea668d4312cf2a2174e40a9b4942468af4549f0b87ee610e775e41558e74b2514df6c20f065b2ab8e8c322083cda03caa98b80b2a010e0690543340e26c9fc9cbf57b07cfb41956f0881498a859c5eff0e31c0a57d7d7493f4cfd01a4d3d8b37f2e883b7b5183594b95784dff8c6c97eb5c65eff1964cd351f3ff8de7289dd0aa0f456cd40dcc54a25f6fede0de27a65911cc02a239b8ad047702bcbd55575e97ec9691116b07bf34493b0b9bb6d21509ecb8aa9b5469a54164630db0b091919a8ee0e9311c6f728c7c44419c3be28b1a601697a7d677e9cb65c23c20b4e799f4707442582d908f62c33c6920db917104ff9248edf77293b5d43dba24837867485d57b859018e56cf68ce271fba3041b49fadf73f2acd774baf8d5b02e8693fa58a98883e7ea25d9a56af473f37e38997ea0601298ed52cbbab8ce2ab1dcfa5f0baba8259c4b74803a35a52e258141a003249741f7b6222617087a19e17a892aef5b7571a4ce6a53b6223ce6c36d2596e7b624c15e38f1f14e7c922f39415db213077f644024d8e2bec4fee103cd63892eda6923a93430ba882f13f7039e10173352995760dd2f21a541479e13df1680da4d6d7f85226cdfee18da21d174042405c3587cdef1b72eb28a175553412ad0896ebf693ded94e91ea2eb492f161a75ea6e6b968f7c2d4b785543a4f08c355c01797eb26e3aa87b6db29b13bef395299c9835b77bd7ad7ff6ecd10bc592ead6233d0ff3863eb65bc71665d663789ca3cfd106f3e9127875d436c6035dc9b2bc4d669caaa5081687c89d6f40571ddd2332252854f7a23cf7d46d707b8ca58a0fa09cddc792abc1a9ec50527213a1633c068077aa0111e7970a21a3b36c27f58d7f8e570d5015dcd1a20777bb5b85be738db9c53b2c88e1eab47074df094d1bf74d93ca2f75309dde25e2d325bb005a22e0ef4764653ea3494bd1a99983528d2e5903f806d4d57113f1756b94dbaf1709695df52287cab7162762e8c2e8aae2c9ea54b271e1ac36d66ebb5899df205bdbd4d02bf0460327cae00d80f93b997bab92ba988f221a4c74cba411190a7675b4256a8a8572ea2dfd1f1e7c5680e04423e51731fafe163bb3c627b7ec14eebc93c421c011ba8d577e200b3029848c2a42a5394b845b57bf2ed1f808d141c768f9c3919c2f73bdfe32cb9f3f7cf96e3e2d2c66a407cc10ed8a3ba01fc8a3032a0fe52c126dd08818b826ced25e2527ccbd26d5f47a56d896a28fdfd1c239f0224e26f8023ee785ff723ca67b6b39841f2d13fddc5e187f449c9372ab26bc039c27a2f5c9666af9b0d813db10f8b6fca05d4788213f1a8754ca41b5eb9b141c7d7c79ce75acd53f3937362e6c2ef201360ecf9e2f536b89bc0592c9922214466d05c169c902a6ba8ee5ab5d9c6c5732b98aa63df3c53486bdbff9f3f484875bb0befe3c02096c514bf1b6033224f811074ff192ea1fb7dfba1c05e9405dda951459e73d9410ecb544ee4ded7d0b3d3fcf35f2739b0dff5f6676210b545f3f9f0204b100cfdaf078a3277415ad095d87236a733253fa6a1c396bf556a2fe609e87cab5521e2fdf7990d4671cbbd56b9de95d3ce51fa8ac96e3dfde8c9535c6b1cb9c8e3dc9dd8ccf4e6ae955d33f9bfcbc6fa4b392b746fe0dc81f9be6d28906a741524c42c4005577290a13fe27dc36134cb470bd6c023c93ad38664d24aa1a28b6edbf223251022e6eebf56957b30999ecfac0cbd5c2a210eb3ebde9b7a4a074c3b884c94bdc5d6460760798ab7f204dba999b993e333498b4d87e83477cb1559a79fd9258f3e7cff981939d87e7147a09b2f642e6deed653d7711981dd40f2a70adf6b561da6ef5e18efeac3908cd5efeaea9bf75cd139ba399a6874c2b991b94161e73d101271a4673a1f48ff8bb4aa4cf498ff1e54cfd6ecb853eb78fc33b48d4fdc7c6d49809487a61bd33eeb4b27ce1f74d0c460b3d66fc2f08c0c41821ad8f0d06ca26040503db1eb629c1e10470c5d9c225353bfe1062e22724f6f4f6700130e306653530d9575f18e030c723d3b7f6441ee4edefb2d919dc913b0635f878d6de9de41af4ba6c0ab4624c66d75f8cd229891ae7a4be3ebdb7a357d557b0e4fd0fb35bb2245d81ba29134bc3dd98b184e2e1bb20ea07e3213e44bf1b57e0a062f20437f41cac8fe9773a441d1ead22ab3cbce058a211bf7d2ea1a46480e3d8389318261814ab6bd3409a1f0a0dea0ecd4a20fb867488bb2120b07f65c3206867ac56204bf937013602de7ed513c1c209d3b857cee7043a78368bdba97a38d0d142ec43213ea3620dba26d887133cdbbf1d7f969ea41f31babf87c8f30ea9ba861839c18ae97b44793a4600835e14111a1b06198c7a361f3f7df5b8c3f5b57185a4b2add85372360ffb74bc2a5f69a2553b4d22ae9126200a4d797ec891e925c626238875b246cf84ff482f145372dd888f8b24d7ead34701308b241803559d56bfa65869528e0411ed53a004450c7477b446b1697a33e9788ca229f3153fe4f458e3373249f41bd1591a8ad2681c516dcef440cb914512dd1e11546cc3fc5c54dd8dbf0eb79e0728c4e1bb3e517bb4a40e65ca36f35359459af54a83cdc67ed809267e6ff6fa8053cc9fe0bd206cbbf1a5ef9ac900c1a5847d7f9fd47f9dbf6462d79027c868a7d8001da045b33d3f13b821c9b86eb5c50a1b9e25f307b1239120e7ee8c80231ddde3b84517f1bd4369fbd54d5d3e8311cbb555df2c27642294eb2c2d33d2fde813bf66b10378b50f01779a0f9b372f0764b77b47e77334676a1c1fd53be71b97ed3e2c3e213583e072d26c2ec5dcbe75d855b35040b1e28fe452b58f39dbc5f20d2b027c2888c92f5f7bf4d25689b5702b46e4489674463d678e198bf232d1830258bd795dc6cd2639133dc116e5130df8728420c0cad0e3300bb30f4585fd5fd73f5a882bcc50ce85ddf87553bcf64bcedc1cb702ff3678b4675a17ee84850d7268e6b9282c7f4b51b9c4475867da1bcea88bab38adc0cfadf5edd3a77590bb1cceb19cae719238fc115330423987e5d679b47231299b65c23bde39ee53ca8915a43a9833ed068e7db22c7e53053b543e9e632e08385a24ffb02c2146943fb924aa343af2edf97e064d42eb04480d761e9f8b102b3c498641fdcacb4e4ea93cc18b80025b245ef374e9b2ae895b18c64764f72f3cdae009f8bc93f718312127a01e5646be64d2fc9aea7c31f97feaf56ff2e3d671ee0a5ed41229cd35c8bfb56b9ff31ea7f026ab78a4a0b82d1862dbd07bc7860b46fc835c5c9ba3836db4a7fd3091a88433a85972bb308afa18dd0e806263628b7159b78e3c2651c7e1b11839127c210c0f73ae2d0b28c392227dfd8a2482d9ce580173a444e0f6915c83bb74e9235e0354ff3e8e9236a974fc886dc93e132e609adde70679d061f7d030a0bab834e2c3acde3f7437f6153d31bd10240aeebe55fa5bde97a4208c755d958f10ce8f204e74e44bdaef4ae5221839c436943a08ba80ad5de0eded6ab37cffe5762c4fd0d3586b6d4e73c77329f413b3585fb1830a1c57e0246cc83f3ebc68f6ba0fba1f10fa1e49f5ddf9f125ab52ecdd05fd726e228767e7c717b004e757fea4c6a3e74f36ed1bd66e11b50464c0247cd6d7ea81dc6780c78889dcaf38a0401a0ca9f8cb8f277f65c88b618031d38cfdb090e26a66c38cac284a7a56b00ada3992de9bfb44a0b923731e7cdb7d51ec5f2d5b0295424cdb2c46971af663b57056479de0a09b8e4a86d205f7eba45a8c2df909e428e4383f3a31a17c3f724c6fad23b63eeab16953c50eef342efe2bff7cd", 0x1000, 0x2}], 0x80, &(0x7f00000013c0)={[{@logbsize={'logbsize', 0x3d, [0x34, 0x38]}}, {@barrier='barrier'}], [{@audit='audit'}, {@subj_type={'subj_type', 0x3d, '/dev/vcsu\x00'}}, {@subj_type={'subj_type', 0x3d, '/dev/vcsu\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/vcsu\x00'}}, {@obj_type={'obj_type'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcsu\x00'}}, {@fowner_lt={'fowner<'}}]}) 21:16:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) dup2(r0, r1) 21:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa20000, 0x80000000, 0x1, r0, 0x0, &(0x7f0000000040)={0x990af5, 0x3aac7501, [], @string=&(0x7f0000000000)=0xa5}}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000000c0)=0x7) [ 1235.715711][ T9343] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1235.746148][ T9341] xfs: Unknown parameter 'barrier' [ 1235.860707][ T9351] minix_free_inode: bit 1 already cleared 21:16:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) dup2(r0, r1) 21:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1235.910548][ T29] audit: type=1800 audit(1590268598.469:4840): pid=9353 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16366 res=0 [ 1235.939736][ T9361] xfs: Unknown parameter 'barrier' 21:16:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fa) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fa) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'veth1_vlan\x00', 0x3a02}) 21:16:38 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) 21:16:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:38 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:38 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) 21:16:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xbc, 0x4, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4c}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100000001}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x24, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x728030cc}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5c4a4623}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x2}, 0xab5504a54f342234) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000280)={0x0, r3, 0xffffffffffffffff, 0xfff, 0x1, 0x1001}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000300)={0x800, 0x8, 0x4, 0x10, 0x7, {0x0, 0xea60}, {0x2, 0x2, 0x2, 0x80, 0x3f, 0x9, "bb336a27"}, 0x82fb, 0x4, @planes=&(0x7f00000002c0)={0x10000, 0x8, @mem_offset=0xffff, 0x3}, 0x8001, 0x0, r2}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:38 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:39 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) 21:16:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = syz_open_pts(r0, 0x100) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7, 0xb8, 0x20, 0x1000, 0xc, "9932ab407e8ced97"}) 21:16:39 executing program 0: socket$inet(0x2b, 0x2, 0x1040003) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0x1b) 21:16:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fa) write$vhci(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1001) ioctl$UI_DEV_CREATE(r3, 0x5501) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x12081ff) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0xfffffff8, 0x1, 0xffffff00, 0x8000, 0x1, 0x10000, 0x4, 0x6}}) fallocate(r5, 0x0, 0x0, 0x4003fa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private1, 0xfff, 0x0, 0x1000, 0x400, 0x5, 0x80012}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10001, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000002}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x354, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5aa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fffffff, @mcast2, 0x2008000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0xfffffffb}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4375603, @private1, 0xffffffe0}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}}}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xecbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_BEARER={0x184, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a2a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc49}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @mcast1, 0xffffffff}}}}]}]}, 0x354}, 0x1, 0x0, 0x0, 0x805}, 0x40800) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:40 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:40 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(0xffffffffffffffff, r0) 21:16:40 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000080)=0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 21:16:40 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1237.616036][ T9429] tipc: Enabling of bearer rejected, illegal name 21:16:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:40 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x44400) sendto$inet(r1, &(0x7f00000000c0)="408cfc6e6bcc919176f7a80ffa4b7b17b40c78407b6fb16a601a5bcf9ca3db7aa072490afed7816e35e56d45654187cd87bb69b33133b305767b24173db1745f7981c92c8815075b8a486af9a71a076df4f97df1257da2a6ede9704653c3326d5fad", 0x62, 0x0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) 21:16:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000280)={0x7, "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"}) [ 1237.860051][ T9444] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1237.871266][ T9444] minix_free_inode: bit 1 already cleared 21:16:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:40 executing program 0: r0 = socket$inet(0x2b, 0x2, 0x1f) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:41 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000814}, 0x10000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1401000004ed00000000"], 0x14}}, 0x0) 21:16:41 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x4) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000000c0)=0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup2(r0, 0xffffffffffffffff) 21:16:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1238.571056][ T9479] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1238.604616][ T9479] minix_free_inode: bit 1 already cleared 21:16:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210080, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:41 executing program 5: unshare(0x20600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x8) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000000080103000000000100000000000000"], 0x14}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) 21:16:41 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:41 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="d0d8d6eb8322f42aaf05d9ce3ab917af9a2568a3b7ac2a9e3deed79e1040f751b8fbada75caac364ea8f0984d368b94f32e017453f89db4afa1e222b97b25703c28138e43fd465c249182d6e749738ad0bf2fc73520a3a7263c093efd9358741c42d7550840deb6498878b1e4216e4001b7a3badb47ca7d654ea7bf4a0b31490b684d557ddc16e77e013de61803fafc52944ae8162e06a9f60def5c42ff34a1caf81e1bb9e4375d649065a", 0xab) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="4983010000e9"], 0xa) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x60, 0x4, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1ff}]}]}, 0x60}}, 0x4054) [ 1239.007724][ T9511] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1239.030101][ T9511] minix_free_inode: bit 1 already cleared [ 1239.045260][ T9494] net_ratelimit: 55 callbacks suppressed [ 1239.045269][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.107613][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) [ 1239.174487][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:41 executing program 1: mknod(0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:41 executing program 0: r0 = socket$inet(0x2b, 0x80000, 0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1239.222552][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.281962][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.331385][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.380388][ T9532] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1239.391760][ T9540] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.438129][ T9532] minix_free_inode: bit 1 already cleared [ 1239.451497][ T9494] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.511812][ T9540] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1239.571220][ T9540] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:42 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xe2d, 0x2) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000180)=0x1) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044800}, 0xc850) 21:16:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x98003}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:42 executing program 0: r0 = socket$inet(0x2b, 0x800, 0xfffffffc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x0) recvfrom(r1, &(0x7f0000000100)=""/6, 0x6, 0x0, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x9, "e0592640f7df235edf7df6bd52cbc91e953631d71428c43962ca41ade9f444554cb52793a759ccd3368e05335e5b3d9339083ba4901ad4ef541b9a12e61023", 0x1e}, 0x80) 21:16:42 executing program 1: mknod(0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) [ 1239.813714][ T9556] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1239.835250][ T9556] minix_free_inode: bit 1 already cleared [ 1239.861487][ T9554] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:16:42 executing program 0: socket$inet(0x2b, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x80, 0x0) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000000400)={0xb68, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb1c, 0x3, 0x0, 0x1, [{0x390, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd8, 0x6, 0x1, 0x0, "d16b0e02bb9885a4f776353c50bdfc2a44d29608ee19cf72adbf6e2ce22006d8d5ea3f106e589f75988ad8bc95a7e52a79323df3d81f97313ac5effbf465794601860aabe8d413960f450780c02b1e8558c4f746fc9f370c5fd2efef6c640b391fda5556741221e18d2644a6a1d3ed4dfae01ca1f769e535f96307e31a254f7ddcc54c9f0eb7254fe47ff3c945b4982ce991db128fe9e28d7a0acc5109f2369853637c58640717549eae588a70d48df781ce4e56c77e9ed364967319f0f3699f99cba46dea95463cf9c90f6e38489cde96e84716"}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x2b, 0x1, "5e5406ceebc9359edd71bd59be031043d59dd3f7279fb4e06a805055dedf00ec7af41c344eb81e"}, @NFTA_DATA_VALUE={0x45, 0x1, "5fe2b4e1a0efb089703bdc18ca8e8a43dc5b4c8142abe0b6b31767e4d2038f9922e8401e6cb6cd1a18b53fd305f366c85dba89c6b147e77958e8e28ca21e710c5f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x178, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "3012"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "5f6b0cbe92d3f8258e272d6e5d4e4f84b2311afe10406c59b3748ffce37e592973fd66b3290f2861dedcf9e70763fb775005183c4a68777aededb3f809b62ebc9932f6fc603738ede3c22414cb4d67400a50a4e514a5402ce28a4e241ac64a47d71245151aa075e976ce468a2e8d02e7cac6735531262a55057c150be417721bdeba1841b335ba6bf03c78786447117dddb1b2a93b993b76d96a0f3d18b526170a6a93c1a4a91e7f4f24408248e6616a2b546a70ab91423f771548931b1bb8e466eb9d2528c26983956f2835ea2d1ac4a829a6a43811608e516e18d867de1ea6d2ad231d3b77cf6c1de3b4edfe30300404b51951f9eb1480fe"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "b732679036a0c097abc1e0dfeeb243ba34cc174b64a1cbbc63b5acfc6844ef856dfa22b1114718962ddac4b4ee050b5c8fbe39f3ce26ce8c38b1089c6d1ff46474b55da7c3ae5a63f4a68b23a31908eba481f507503ba9cad3e069fdc971889d38bf160c037e5bb5e7dc501a62"}]}, {0xdc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0xca, 0x6, 0x1, 0x0, "8970422cf20a65c86ad3d7975690762869224b38760f18e6739d56a1c1f4352e7bedbcdad3b0c3b91e92350eb78027acd499b8ad3c4f6bbb1849e544d7bb0db8c248ce09c5af6c5edae1e726a9bf472af111bdd9ad78f48191f845c57b0e075fc5827500cdde99da36290ae09ea5a7630136f5b3e4731c1abcf83b7b7777aea8546d0bbc7aa93a1cf498b201a8c0304c1ec65826ed389333da30ff2ca46a54b3d813406be8a229659ae853fcd761c6ec69c1f764156adea00b3abb16fce103d4dd50e3e85676"}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x12ec}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x2a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x208, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "f40f3df55412ec5cdadc564b566efbfdf7f1904b23fd08aff0a27b5750dcbeec06e1f0df76be41fdee7c3b85b292b09843ace3d51288b0ee7460f8f17b08536a2fce69f1c727ea10c979df359da0a17824d1cb54e9dcedbe98521c837539ae48679efa02c0e45259cb8817bf48d2c4cfe7099475a62c02e362229c56a06e6c1f4618bf53d3e318a64678f8ddfbb803bbe11f336e53d867d1714d4ac1fcf195c87199bdd46c09e2f20ac31b38b5cf2a61a5e3d720fbe31798d8"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd0, 0x1, "7b62dd68b8a6df76ad4cdeb00a66e875d695be0a56c5147ffdf6b49517f34f3ad1f575a04c30962603b1e43a4da8b01ab65d532c7ac10d0f0deb246fe28349c0b1e5f69ba8b2bb42a2bec849e3888ec6887401e544eb749fa5b12a95e8a6383cbbe7c5ebc0b609a5f6c49ba1bb4fe9bc67f840f28fffe7001dcdf83beb857cf293877efa160e9f023708d832cf0b0e6a0ef10f3c2eb3eeb721355cee569e633af8512cdfad1d3c1bc9d6bff3f76162a14dc2067c2da794dc5f640a2eebb2382b68b6b8eb1b9028d38c8a962f"}, @NFTA_DATA_VALUE={0x38, 0x1, "e28bde31b94e51e5a5025e5f8e718c97f494f9a85b0c1a69719dad9cb49caf25765ca3f59c995554eadea461024a6884eeb0b143"}]}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x80, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "c1f45b173144fda7b2d826b4c1bc5da4eea909b50b34d3c08c"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}]}, {0x38c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x2c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x350, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb8, 0x1, "1c14407b36a370308a84d768a4eed4222f767b200c9bc0fc8bbe2eb6c0120c1abbfbb46f794a3fbb9ce3114e31e596a81de3699bf24289181436e5dcd3054655c0b95332a43cf207265addaeda9a60dc14cdfc981457fa49ddd6210bbf475b560cbd98d54c31740baff0815f625d94da298c2ec31e7e9c0b0780fbc95ea6b090abe0ae71f7ee806376d7cebe410fa606fdd31ef6a7b3d4dbdb562969104965737d693475b9c5f24cf77208cda0a3894c45bf3b1f"}, @NFTA_DATA_VALUE={0x6c, 0x1, "ad00e2fbd2f3a73459d9bf7b54b3615f4f6dfd42b19d547f894de414716f0f568e5ff2a3b5b943f28eacc8e7f5710403751763838ae407338ab0a944cc8c18d42c4e7a862c4a7fbee47a2d21af680b86c8fedcdd17781f2b054fb764575ee8acb93357fb8c375d27"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xe7, 0x1, "c34aaac32cd0b9a5c350172171124acf88758df60839bc23da2eb2f8312ddfe370865b2965c9c1718dee0b8b1483ae00a4b587a00ba82b5c5971abc3f4b6537651d4b0db7a8e2d0360fde8d7978876640965745fb19d5353ba4d24482959b8544db0cfd69b1b56dcd10821d5a8a499ee9779291180b0405f6f9fd0a9b68ee373ff99b1f221f110fed9066c0001fa05df7a90f88617eeadba7d34a6f155040133635321c8814683c39a31874b1fcd2de209378a63b62eb8c4cc61cbafd7d1bb096e834cf353fef2a8e19bc04c91faf62b416f1715e3173ca03370d8a3cc471d376ad989"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x368}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xb68}, 0x1, 0x0, 0x0, 0x4048084}, 0x2005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x1, 0x4, 0x43e1e1710fcf01b4, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1000}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x955365b9d826ec25) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r5, 0x0, 0xfffffdef) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x6, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909e4, 0x2, [], @ptr=0x6}}) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000140)={0x80000000, 0xfffffffd, 0x38}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000040801030000e69bedb2d310ae24ee9a00"/30], 0x14}}, 0x0) [ 1239.961685][ T9579] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:16:42 executing program 1: mknod(0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 21:16:42 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000002030105000000000000000003000008080001000000001e"], 0x1c}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a000090400000103010100092100000001220500090581", @ANYRES64], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x83, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a000090400000103010100092100000001220500090581", @ANYRES64], 0x0) syz_usb_control_io(r2, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x83, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x1, 0x0, [0xffff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "bdfdff7a"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000440)={0x14, &(0x7f0000000500)={0x0, 0x5, 0x95, {0x95, 0x7, "1da44799a17403d53845c4e782e9fc766cad44bfd7a9683b44b98d2feb8e0f772794ddfad7aedb8a2e88666d26ebc66eece7b5f762e62d2c3c7e6e95ebbc51dae78c96be19560c9b4464b75ee893a6193ba0a11877c83ea3fc14257fdf23d6360ce298333d70b3cc24846a0ac9f80097c440d2dc5cc421f104ab58a36ba02d5a9455b2f1066035d4dd500d1fe9a64cae70a6f4"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xfcff}}}, &(0x7f0000000780)={0x34, &(0x7f0000000600)={0x20, 0x15, 0x73, "03f20e492dcfd7ddd74078b78af2b587d9e93fd9c06944eaea095b76e15bc5927410028da50bede265f9ee9f638a2936965fd6cedb338af4db317b2643e571ab7ac08d94281c4af6fe5612ee465721667e724acb1812d139bc41af1b728e1331d37b5efa50cd0f6fdf63e853cc711a9962325a"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000006c0)={0x20, 0x0, 0x1e, {0x1c, "d2e22333afd6427694cec88170cc5ae9942e13e459d6274e6e61c922"}}, &(0x7f0000000700)={0x20, 0x1, 0x1, 0x20}, &(0x7f0000000740)={0x20, 0x0, 0x1, 0x1}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "bdfdff7a"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r1, 0xff, 0x7b, &(0x7f0000000100)="3649f4dacfc8c60a3825fe52ab5256155a54efa815b98193665e7bdfcb27b7019108296adcad1dec966d25f9077884c4620544222d13d0f9718b8c4d5ee1d98bbd0b0dbe01611aef6a83c7c4beaff406488d4e051611c0174ab7c057f1a42287f7bd7347331e294ecafbd3d42e82caa70c93c4a4034ed684f6c993") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xd4, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x24, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x5, 0x81}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0xf7}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x1}]}}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xa86c}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x54, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000090}, 0x48800) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x420000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000004080103000000000000204000000000"], 0x14}}, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000001c0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'dummy0\x00', {0x2}, 0x3}) [ 1240.186595][ T9593] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1240.203592][ T9593] minix_free_inode: bit 1 already cleared 21:16:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee", 0x83}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06", 0x2e}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d", 0x28}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5db976", 0xa0}, {&(0x7f0000001940)="cd", 0x1}], 0x7}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) 21:16:42 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3f, 0x640101) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140)={r2, r3/1000+60000}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f00000007c0)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x200, 0x0, 0x0, 0x140004, &(0x7f00000018c0)=ANY=[@ANYRESDEC, @ANYBLOB="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"/4096, @ANYRESHEX]) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20000000000000, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d345fbffffff", @ANYRESHEX=r10, @ANYBLOB="2c006bec24e490b0d5fa1563d5b3bd1f58ff0bfad87366f39181713ec9fe7c33e29cea5aa9f79b606af2776e3c8f602f69105a3ea6f2cd4f640a09a6b2b5d4c7c8597603a638cdb2cec9e3363e2f40e81047ac4885b6fd72abb0c20e77b64800000000c547a08ac96996e28c022324e401dc5ddf78dedb6b3c2a"]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES64=r5, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000f00", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040002000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="00b6312000030000000000"], 0x6c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80000001, 0x6, &(0x7f0000000680)=[{&(0x7f00000002c0)="4bcc8087196837a7652682153cdea804c7596c43feeec77de0fb204903249b6ee4dc62e47ef75aa92e03438689ea40ce98b55f98c6fce31938c7f0918f22f1fae479cfcaed718d84f3c5d30266bd4be337d4ec457035ac6b7c65163aba0930c054293ff075d3e422086b387aaa4447e07c32b838b2f995f18fc8bfdc4394122e129155c2908022ed3bc1b12da83a4221b264b13b697d6ff57b154dfc2adc014640ea01d20b13c2af583f4072204f47295aa4e180d3f07cf4ca22cbe4569d0e744b891696605bed9586fd6f3d155145740541bdd82586d87bf2b27f81bcb1feb9ea13dc1112245625a2e4407b296485", 0xef, 0xf4}, {&(0x7f00000003c0)="7f16be32c8661d3c9d1d90aa7d8f89a48b540f1d9b455e9919e930d2bc1c9df07c51419b2434d15b66c15a8dcb1679e23c64150c5353e37e0cf360412487177f9bcd841b0636c11f22be6c6f3e6c311b8cf0f569cb1b183f261464f3973402e935b2e676fd6e0ff02e24010c81ff78c3a6fdf5", 0x73, 0x2}, {&(0x7f0000000440)="23a0934e5777d1845f7c6e9b9717f3d72dc9be83d3cf7d401bb1a933e289eb22eee9113021162681208c026b34c3d0782af02225dcc76d1a0f027599c61ebc9af19ba1c3b5f4698a7ba99fb2a0772a3c536e985f794d6e1f40d281eca40a5e85c32e24b684eef516fd8340fc26699df8727d072dd1c530d3aa7d91e428205da667944397e861f64bf1d1a348151aba5fc5bac362e15db4813d0569460b033e047f4f406c1da8e3cf", 0xa8, 0x1}, {&(0x7f0000000500)="e0dfb122bab453fce758124f2ece39df262c9120652c1266b7c8d254fef5008a0077bdd76d2254efea4d2e620a43c88b447e64b9ad069d8dfe5570cfb70a630ca79b7d5bcfdc6710b7c82254a573d74a9b6800fb487c59bec647f8dfdfab6d81478ca297eef8857b150be867af6930cd5270f3c6a29d0c966dd2aad49a2dc602bbeddc5b9fb515dcfa83874a4e", 0x8d, 0x2}, {&(0x7f0000000200)="cf91582d8455c90ca55a1a48fb8b666e85e5bd60a20525ede6931caae27506682d5108152efb", 0x26, 0x3}, {&(0x7f00000005c0)="4754af47a4c0afa643a5be821ed8ce4f34dbfb76224cdb7dd0d55a922b680b5f7872a7054641a036bd1220eb726fbe9ce099ab3f56ac807f6593a377bb578d549adfab2d01a4a6520dbe819e5c780f4bb80438fb35a6057c6815c34de7b84dbb383eb6768bcef6a632f137da3b66076664fe5f2de0a26aae1d15947f47e0e51ceefbf4425191f29d1bf1b52e50234d3c7a5899f9bf59b95253ed572601d998a4293316742ab8bed3d39a4bc25eb861e289b129", 0xb3, 0x7f}], 0x1004, &(0x7f0000000740)={[{@gid={'gid'}}, {@gid={'gid'}}], [{@obj_type={'obj_type', 0x3d, '/dev/audio#\x00'}}, {@context={'context', 0x3d, 'user_u'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r11 = dup(r6) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 1240.569676][ T3317] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 1240.703572][ T9622] ntfs: (device loop4): parse_options(): Unrecognized mount option ÓEûÿÿÿ0x00000000ffffffff. 21:16:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1240.794848][ T9622] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 1240.819303][ T3317] usb 1-1: Using ep0 maxpacket: 32 21:16:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000480)={0x4, 0x2, 'client0\x00', 0x80000006, "6699c12269e07b11", "9168dbbb46e3da53c9d86d383b9f10aaa6e8ecc098e0b2cf882699a79f6cb6d8", 0x6, 0x5}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000580)={0x4, 0x9, {0x51, 0xab9, 0x6, {0x401, 0x8000}, {0x8, 0x1}, @cond=[{0x9, 0x1, 0x553b, 0x3, 0x2, 0x6}, {0xa39, 0xff81, 0x8, 0x9, 0x0, 0x3ff}]}, {0x51, 0x0, 0x3, {0x3, 0x26}, {0xdb01, 0x80}, @period={0x5c, 0x5, 0xc97, 0x2, 0x401, {0x0, 0x2, 0x2, 0x1f}, 0x5, &(0x7f00000000c0)=[0xfdca, 0x6, 0x1ff, 0x2, 0xfc03]}}}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xc0, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x1, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2da}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3f, 0x1, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0xca, 0xfd, 0xf0, 0x20, 0x4}, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f1000010bf6000c10001fa7050007"], 0x5, [{0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x810}}, {0x10, &(0x7f0000000140)=@string={0x10, 0x3, "87461fcb79be54bad55f07b977a0"}}, {0xf3, &(0x7f0000000280)=@string={0xf3, 0x3, "d1e3fbad8246983db110b2d9010c5fa401e09ace64832ad1d493d559a26d96ae4d512a4a2c8b6acd9d34074fbbecc7116b2300bb9322566dbd0e23b65392c88540846b74555db22d713798ca034344af6f403345a2df6c669899a294820ab4471cebdbe6e83db8d104278b1daac2d566f1cfe6672cc1e74a9d5a2a959328f31925dd2b95f6308fb78ae04a33fc83db3d8d6f982cad104690c89bfc160872f2cf49009cbec74d169c19aaa5c828df64e5dc1375d62dbd9f975be3a15e514abd44cbfaf9385f8b1ae78235662ed438a6f2d1976a22731ab8df14129761fba48d3877f2484245f36dce887ee625893d441436"}}, {0x56, &(0x7f0000000180)=@string={0x56, 0x3, "2d9fa1340d8c0128b012b5124e17ca189904b879195256fec29732c5665e8beb349b790d31b45b27cb8e3946c3ba65de987c3f460e9eb903ff3420606bd3a38093aab2d399b97666918931519db03a224079d9fd"}}, {0x6b, &(0x7f0000000380)=@string={0x6b, 0x3, "f6e521d17c534c83dd073d9fbad424af8b4f33bc296c7d7f3c8a56d2fec94d208ea5ce61ecfecc679f070c0b1be51496ef82d8b560ab713d14677fc6e998c89c1e3b2479f4deb2b04647c4d267e8e4cf53a4b6a5ce57bb6babedb6ba9ec3099b472de1c38e41156ce3"}}]}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r2}) sendfile(r2, r3, 0x0, 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000600)={0x7, 0x2, {0x3, 0x3, 0x6, 0x0, 0x3ff}, 0x221}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 21:16:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1240.940030][ T3317] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 21:16:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) [ 1240.999105][ T3317] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 1241.040378][ T3317] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 1241.069712][ T3317] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1241.093126][ T3317] usb 1-1: config 0 descriptor?? [ 1241.110434][ T9600] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1241.129981][ T3317] hub 1-1:0.0: USB hub found 21:16:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1241.349010][ T3317] hub 1-1:0.0: 1 port detected 21:16:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x1}}) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1241.387501][ T9671] ntfs: (device loop4): parse_options(): Unrecognized mount option ÓEûÿÿÿ0x00000000ffffffff. [ 1241.408123][ T9671] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 1241.438804][ T17] usb 4-1: new full-speed USB device number 30 using dummy_hcd [ 1241.551175][ T9600] udc-core: couldn't find an available UDC or it's busy [ 1241.558266][ T9600] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1241.778629][ T17] usb 4-1: not running at top speed; connect to a high speed hub [ 1241.858452][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1242.020286][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=033e, bcdDevice= 0.40 [ 1242.036206][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1242.063772][ T17] usb 4-1: Product: î‘귻䚂㶘Ⴑà°ê‘Ÿî€ìºšè¤í„ªé”姕涢꺖å…䨪謬쵪ã’伇ᇇâ«ë¬€âŠ“浖ຽ똣鉓藈葀瑫嵕ⶲã±ìª˜äŒƒê½„ä¯ä”³æ™¬é¦˜é’¢àª‚䞴㷨톸✄ᶋ슪曕쿱柦섬䫧åªé”ªâ¢“᧳锫ヶëžî‚ŠãŠè¼ã·›æ¾â²˜á‚­é†é¯ˆá›¼çˆˆì¿²I뺜䷇鰖ꨙ좥áœí™µë´­éžŸî›åº¡ä©‘䒽頋㣹譟㖂⹦㣔韑≪ᩳሔ憗ꓻã¢ï‰·ä‰ˆï…칭纈◦㶉ᑄ [ 1242.122161][ T17] usb 4-1: Manufacturer: äš‡ì¬Ÿë¹¹ë©”å¿•ë¤‡ê· [ 1242.137862][ T3317] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 1242.173882][ T17] usb 4-1: SerialNumber: é¼­ã’¡è°â áŠ°áŠµáŽá£ŠÒ™ç¦¸åˆ™ï¹–韂씲幦鬴൹ë±â›è»‹ä˜¹ë«ƒç²˜ä˜¿é¸ŽÎ¹ã“¿æ€ í«è‚£êª“펲릙晶覑儱ë‚∺祀﷙ [ 1242.197911][ T3317] usb 1-1: Failed to suspend device, error -71 [ 1242.203805][ T2711] usb 1-1: USB disconnect, device number 11 [ 1242.657441][ T17] usbhid 4-1:1.0: can't add hid device: -71 [ 1242.663506][ T17] usbhid: probe of 4-1:1.0 failed with error -71 [ 1242.701834][ T17] usb 4-1: USB disconnect, device number 30 [ 1242.947013][ T3317] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 1242.996421][ T9720] udc-core: couldn't find an available UDC or it's busy [ 1243.018962][ T9720] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1243.232552][ T3317] usb 1-1: Using ep0 maxpacket: 32 21:16:45 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}, {0xa, 0x4e23, 0x1, @empty, 0xfffffffa}, 0x2, [0x1af, 0x8, 0x9, 0x3, 0x4, 0x0, 0x20, 0xff]}, 0x5c) 21:16:45 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', 0x0, 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x1}}) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:16:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) [ 1243.423931][ T3317] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1243.438546][ T3317] usb 1-1: can't read configurations, error -71 21:16:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x38, 0x4, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 21:16:46 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lgetxattr(&(0x7f0000000100)='\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/227, 0xe3) 21:16:46 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', 0x0, 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x1}}) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:16:46 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)="cf", 0x1}], 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000002c0)=""/38) r2 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000140), 0x4) fallocate(r3, 0x0, 0x0, 0x4003fa) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x102, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="e21c84aa9721b923"}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000200)={'ip6erspan0\x00', {0x2, 0x4e20, @loopback}}) 21:16:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x9c0000, 0xb2, 0x3, r4, 0x0, &(0x7f00000000c0)={0x980911, 0x200, [], @p_u16=&(0x7f0000000080)=0x5}}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:46 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', 0x0, 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1244.087294][ T9737] net_ratelimit: 31 callbacks suppressed [ 1244.087302][ T9737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.148044][ T9737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.207483][ T9737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.267864][ T9737] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.335843][ T9799] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.395833][ T9799] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.455716][ T9799] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000100)={0x3, 0x6, 0x2, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendto$l2tp(r2, &(0x7f0000000180)="23183dfffaedba7d", 0x8, 0x0, 0x0, 0x0) [ 1244.515592][ T9799] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:47 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0x0, 0x0}, 0x10) 21:16:47 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000002030102000000000000000000000000080001000000000094378b3fae97a51a366b24fa3dcefa23c2bf42f9dd3a19d0079a3a0b24445a333ca7ab7152591e018bbd40cac2662d7fdedf746346227c98aabea9af5b835f0c6c1d89378b245593511da04217af6d88fc22c64337fabdfc41f21ac453c380133338c6d982e7276152005ba5c08000a8eb307e98dbc61169841f"], 0x1c}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x410041, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x80, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x1}, {r0, 0x12ac}, {r1, 0x20}, {r2, 0x202}, {0xffffffffffffffff, 0x80}, {r3, 0x10}, {r4, 0x81}, {r5, 0x6a}, {r6, 0x8000}], 0x9, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='*z'], 0x14}}, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x4100) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000140)={0x5, 0x10001, 0x0, 0x0, 0xa}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x20, 0x2, 0xfb, 0x5, 0x0, 0xc61, 0x20024, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf6, 0x0, @perf_config_ext={0x1, 0xff}, 0x8024, 0x7fffffff, 0x5, 0x0, 0xffffffffffffffff, 0x1000, 0x100}, 0xffffffffffffffff, 0xf, r9, 0x2) 21:16:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000f70059f1a24a2a7c7e6c006258517184cef7c03e8191fc92da4542f9376a7c4165cf7400e3307b1fb23a89e5a47528ca862192c4e26c12e5ddb899ac924ac4c3683ed0dbf2b571c7", @ANYRESHEX=r4, @ANYBLOB=',\x00']) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r6}}]}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="676955cb", @ANYRESHEX=r7, @ANYBLOB="dab68fa3232597b42fe8356380ba73cf2099d43e34914aa56ca38f5c51e314b2954806ed6e6eddf08198a3c8f6884982168770ffaa9245f68310e0e3c4bd86b1dc818222943e51b1feb695a7f17eb17afdb065273b9fad78fe1b79ebadd0c5b7724da73b5724905f8778"]) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20000000000000, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d345fbffffff", @ANYRESHEX=r9, @ANYBLOB="2c006bec24e490b0d5fa1563d5b3bd1f58ff0bfad87366f39181713ec9fe7c33e29cea5aa9f79b606af2776e3c8f602f69105a3ea6f2cd4f640a09a6b2b5d4c7c8597603a638cdb2cec9e3363e2f40e81047ac4885b6fd72abb0c20e77b64800000000c547a08ac96996e28c022324e401dc5ddf78dedb6b3c2a"]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x2}, [{}, {0x2, 0x6}, {0x2, 0xf}, {0x2, 0x3}], {0x4, 0x2}, [{0x8, 0x0, r2}, {0x8, 0x2, r4}, {0x8, 0x4, r6}, {0x8, 0x3, r7}, {0x8, 0x4, r9}], {0x10, 0x1}, {0x20, 0x3}}, 0x6c, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, r7}}}], 0x78, 0x4000840}, 0x20020040) r10 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r10, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:47 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:47 executing program 0: socket$inet(0x2b, 0x1, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:16:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x5f]}, 0x34) [ 1244.735310][ T9817] MINIX-fs: bad superblock or unable to read bitmaps [ 1244.774940][ T9819] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1244.782858][ T9819] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:47 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r2, 0xf2b}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc402140}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x7}]}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4bd}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x42}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x4040000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x80c0) 21:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) 21:16:47 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x7, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x8004010) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0xfe, 0x5, 0x62, 0x46, 0x0, 0x8, 0x4020, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x20, 0x74, 0x1000, 0x8, 0x0, 0x2, 0x6}, r1, 0x3, r2, 0x1) [ 1245.025416][ T9833] MINIX-fs: bad superblock or unable to read bitmaps [ 1245.096124][ T9838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1245.160815][ T9843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fa) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1030, r6, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_SETUP={0x1010, 0x70, [@NL80211_MESH_SETUP_IE={0x1004, 0x3, "c3f6403a8b675f6386a6defd081ce7df8d527897f46eca4922932a43a632fb5e91115db01d575aa8f9fafc0d5a2cea1f7297e939789ecbfb1d1720db64b76bc8e0da83cc781bb29e124b242640f80b658f98d676a3a1400c2b88c9d27037030b53caf44b3496a6d2ea22821c978cab850353113c5b608537da473bce2ec80c1c08cfc981b0aa648ac58371982e45210f8cb43f65a4e08695e3a3ca9d4f9f0d2399582dfdeb919fb8ee8f4a24e8d40150ff41786bea4b0af3838f0897bedebba8f64cc5b9427c337153ad6aa86618894f4fac84ddfea30b07c664359a6d6c8850b5862f139a7df340ab10651f80dd59c0ae151d80d3c79a5f3c4ef18e79e9e732db1e3ccd96ed3470cb1149141fafaba59555abc707dd9a051ed6a0f1ecdaf2e6746dc96d4d20cd3f57b48af19a09e308292d234a9bc20c54e4d7cb627f61817b31cca69fcd3448f379b7e2b3773fa212ae296829e58c3d395165a0a25e05b21cad7831d77d507d5517eaa720e65388cadad03ccbdbe8f1e54a9783e8d518b350f139bd67b2a561f5980db55e543fd6486a7f0ead3107b6ee3c749317b0c57cc37837e61fbe4fece5df3cdd206d589b0ecdff96289fa1ed8895187fe49a4b1e0249419ea2268421cc71825a50a1b62b9ffa051c8cc30885da4a188a8994a2fb8840601a9486dea491ba14a2dd61b589594101977b0c2ad4a523d4e03a171d109314419ada177056684788883d1e5b9bdeca5452b1a44fbcabd7b2b24123b9358111c971bca52a7e6509d1fffe95154a469fca4c8ec2e480ab9d433285dd6e8abb174410af77b1fb6fc06de6c4819b7e1f30dda681589d56e099a50b74a9a1396608ef64f39145efc3e03062a9bf46e4406f25102545479aa0e9412e4e53e2b11adc37805a223691eae046a5de15bf3726e8db7236067ea07e0cb9e91a15c008b622ee4c86c9e3a5c83a619bd410bb2b0b5c4ead89c1ff5c186ea90f4e577064efd8c14bcabf4574d8ab1734167045d021555b7efa02abbcfb13ac518818aed3346fc386cd3728934b5ebbb0b8cfb5b2883d7fc6bf740c73873584b2f27d6ed923b26eff830cace2c2356df9c90f196e10d48dad85252263d9f84f20461bda03912b8f0e952ed7c01059425a1959ac09842e95a6705fb03245ca3e6c6c6a1d6600cdcedee60bb5242bbb0262b363372f38d135c5e476121138beb2fc5fae69cd5a3d6caa3d6f8c0e21f1e2b92b235547cfbbb3b66cd12c4a0e9a80214e84b12c58ad38935d461387f2557433c85736eada47ff821c1d2e8b76c2aba9243f963b69f38e7a406b4e721a35ee6c6059b7d2b7e08b183213061df72ddb03f9d9c2d7d8848d252bda3e55730315c9f6a1e03b3ebf158c26b3b12bbe6f2e000a2e2496c25b13c2319f64a15409c90ba5c8eef63db47d71b8d4ed17cfc0f2d3607e4b792bbf239f850f61f152c412a51f4b187da62248979e24fa3478dab45293142d1bb751722fd40a47efd45c529fc2fc477afd96481cd29db3b20b28e3ccefbb543549e5492a2c4e0442ec596d1cce22f477a701644aea10df5b47009c3d7ad073ca447a6c0fdd54cc7b58c147ef1abb494798ae901e4e8c2b37e6d3a423dde458d759992d705b974f9254e0997eb764cef8cb23fac65542c6be253587fa1037e2f2011f58aff9ce189e4be3a8702bc0bdb66c469910d2dec12e0bbf41621502931edba7447fa97702cafd288f84c23fbd0347fe94b26b7274df3eb431631cd852fa1875406faf5d459b0b05150d15ca664a7f9ece49c8af40e2ad0ef2e32065d0a5192b00043a9c79b552315bc6e31ca957d57a6dad60846b7960fbd361fd90af0756686d1357e499d2e0900fcac2d9e54f7112cf6c3280c6430281addab870cf7be9c11d1553fb31ff10c6d99c9ba56edd73c8ab089e38c18b77710b5f993dfb17291601e85796f3a290b5f9654d943e849ed128f235ffb7a673a8e18d0bf5bfdb7327bd264c264d3b91282ebd7d8aeedc05ee3f9dd00cc9955c924c05e9d5cacec59a02e1d20b67f27928983a5d47671bc437e43c250bdf515cfedf081f948d17f4d9f0d67f5eece220ee796c856b4963d98f5db150d6c111657e4ade08746b16b07f92f2f97efa6634b3e7fabb53c32d4118f75c8cdde8bb5eb7ae394cac06cf3d0e180eb416225a189c7a533dd8388885a443321741b971e32d34559fa6f482db62a098879fdade7c75c5ca02ddccedc76bf594c6081057420f9019f9e670a8ab84d5000c96211b4dcc8c53a3a7670d306632d5e9401200bf029a3a1be71e999d96683117002a14508a162baab2baa13972aea00c51cb6c7d44088d7a7bb0f5d51101fcfc7dee8c02c548a48a526fbc72bb438fc4ffd8586375f41d79d1bf37c14f196cebd44eb5eec9ae1b28dd4d72d02ae4ecf2b266aff31665130bd112ab953146c191f2863812a3eefac369dc25c684f73f63aa96d2b5c4125651de42a2fc06ffb948a06815f1fefc0142d76c373aab45e734bf3c1f9cbcadf8329e46c54c99c7f12aa57c339f0728d9f90a627216d71eebec75452e1a59fe9055d1f6132fca23edaa1a0cb69973b1f7955da93b8170150b0bfc7e1993aed9e2a254d7e46307dba4f10ba41b5c571ca6e46030ef4779ce9db04d79ce2940b0adb9744c8139306b6d7163f664311ac87d56c53ff4130b44c8b583798a0f24eb14bb5aba110aa7850584a524acfc8c0fca6760ca2108a57e337dc3c1f10db0a000155ace597e8fd0978bf5fee91f3d1290c2e7af32006d57b8a5ac60c627fa29485823f57688d2123c83e654f765ec7cb3a84955b17cbe237cc14998f9e0f431f9f082454f4d84ab4366b1e528fbe3828fe03fbb47913ca3d0c51135c4a83d04e6d70da632d13c8c17f29cb1b64734f70a4099b90afc31d6edfc09f6d8327e0f476e8721574b07ae9e49d958651d93c684fb9e34d0a38d7b74c36c2b7134e451ba6b01745aba13620e890562b3cc7ba89535668219fc5a636782d9c702d30b916853ea306efe5f8783b4d2a7916ba493ed85f1fcd2267d6382af2ad4d991667068244a481a57b3a3cc679062f500d5eeedf18747817dff3b4c0e95fd66bb8da609b0d70976a5dea58bca9edf0ebd9a0343a87c67fec0b064b9d79df5beebb9772d77e1804cc9689e6fb8d0c0b0503e25d3fa13c52fe936721f8e4f52d13b6d7af72e583f2bc37ebb1ffab0d59bbf2898bc4c603fb70a91146f433f09499df001fb61a0767c96aaa88fa514c7238d57592cc3247f775cb6297eca594ba5cdad4802dc53444f3c43f367df8341087c2079d3b14aade8db42461148e0ac0d2a2fea17633d4131d6a347c4142b821c7031e69492d838ae0500fb97cec625ff6f7a74da337c2bceb2c44b8d0dfe0d6609fbe58b72b65c46451c4b73f9fa01c2eb6935e8be7c052c9d4a6a0d9cbbe06e4c435e05c6cd86c98a6cbeafc8e6a9f5a4dab79142c86caa8858a32c58b2b05abed8338a69e1c750ef747c56d8436d094e6e47bcb7f4fda12f2b1ed61ccd0227d9b437cdf3b6d594570e3054f2315bd0d43c52e12eb424cfd66e3cf7c5b2fb4e5e4b37e157f97948d041b238e3bba1e34b6029ad161ab9be47db289f6442282986b080c4e310d376eaee624e3b05daee1eb69fb150b99b07496ff2ad641e50b0914960f04b3104c10d5fbfb4b0777d22fcae1a6956f699fb6d8785acc32e08a7f1acbfca561e85d26d7a730dd54af02a5a7417bda1390a0aeb9118ee33807d6d346784b573ec87270089b1489703d73fe519435313940da74df3ba944c515f1e55b1ee3086f34ca8ba18be2e79c82d15529dfeca063a2741dced7b48b42b9975714c6fedf7c4e16905ebc025061fb58465504187759a4fc5b076f7312980d5d8ade25bccaeb4c7241e93adcd00f1a6948e491d5b183bd12c47fbda98e455275ba6c22a43697535a2ce11bb4a8cc319b7db0554e8b9616f1f2676cd7cd7c2c95f7d4ea4d1297e197a6fac94003c5a0014e3fdddf8a5635d9ddf895e1a1efcb52b2d438a99c415e8853ebb8f80fdb6f08c1e0c408f498b5dc73fc87fb96486123d4a956a66ca96aea48c81f6c9eccd78a697f3a7216bcd9b1c7d160918219c6e7d82b3a1dbe221b067c1150fe2477e254a1a7c696108b83bc36bf3f190ccd90c54605eecf49ec17de9ea94050375f85f894e40c9526ec825234b01dcd35afce49d46383291a23fe92c41d8844a0fda2a09f0e527a2692393942d5179cd231385be7f4bdcb33dd1e094e2fbeaf02b2a42c142e2ca1a49b3e1646e88a04a89e160f3d7ed4fe3299e045c9906aaa27e8e4acb365d546c0cd520befa723e13fc3d1dd78f0f90bec981b15e93a2cda5c045cb18cdc40b5cc6271f49a58d82b1ce3f82d9c91acbd1af7af7b5ab0fdd504c79cd8a677f25b84ee9e4bef47ab25533f9054fd755ee9888c3d32d09f200627506695d9d734280818354f67fb5205b0b14f6fe5617b78a323e44850bdf65451dfc8b8c342165f1947e29fad7b4c27301972fb7947b6db5920c7948232ba8a1084afb09027ac843ea38bcea707041c8327da050360d0a1f70f49a929dbe0fb21d4a263f125ef6d4caac4ad4be5ac6b7ca8d475e71759b9b8ef14b941ddf9a10d1fb536bd8c39fef484a792e889d9037418a4898723113510e965b9b7d2db71a12b6f7b290d6b7551e50e0e149144e5fcd1804bc18a54a4b31ed3f26aabb974432b2c18328d1960558184762d58bd3f625961e79fa2991b9108d4c3ddc535b83a275d31123e676e40c80a73fb085a7c2a573d5734d91c38e2e848bb3d0afc53f184cb0e0542c3ea8f9f7e2f9a4d66fd8243e65e6ac41456cff9bfec3a214b55db60b29d9fc34105cee8fdb230e69fa8341d327b8d0bfbb2a067c0467b66634bf2af2234ec3d40ab640f0d4b910a2e40c281a87459e6ce192d998dd486b67392d96aa243844de2e76ed0b1118a9a6d7314f8bc8a8f3b339d9f57b130be9cd3c0d36efd862dadad6a353cab4b6870e6f66e9de4fb3c9c4b73db0c53364c38ea10530a01496d83c83821933b9a69d5a001116f7543debc3675995077d21b9ce5e5e39f822f4a13f47b46fc5826c772389bb57b87041ce0484d3d739ad295dbf7bfe206757615bc443da6df1f2bac67d9ee4650268aafe72ca9f8310dd40455a282650f03e0bd1a1fecf634f4286260ec2c17c352440f0e4ea0729ab56769b717b2f1df05732abb89d0b941ee4a35125c5839c39e5f2f4c805bfd7e6448632ecba46fc0f5d8e38f5780913eb3bf8e269bb68b82f41fba3b26d9279131eddab11045a12917825b9e0ed62162e8e5dfd8cc344428ca97b50fb6960b431911df70eebf52dda18fcca58a4cd581e75eabfac413ea566a76cdd488f68afcd12d7e130b077b1e4e7512e9208a2766cb0a4d40556d383d0f14ba4e25cf476b4c65665ad0c1e5b3d37669be2973206dfdc3c7c808529eb815693693cdbd6a6ba599f4b11345bb6ab2348046df4cd1e516735c7edf6bc8969ffca926f165271c88d6fe77e98b19b5cb5f881b6c8e8f063f2275594baf63e54ac56b01ced30bca375ec42bd52f5733db84c1187ea4220710d2b016f68a1c53b69515b3c72ae99e05cc0f7aca968f86f4a08d96aad12407f25f50cdaae60b9d182ab20fb83a78e9f9f0ba7a7a8d3b469109627e25a668a5c0dc2b31aea299878782567fe4decfd14f23171b3e979506b66a6b0605857f09054a086f1922dc85593e8bc8682ab4a5c862b51f46c6c30c9b46b41e8fed0598486237a"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x1030}}, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x23}, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x0, 0x150, 0x150, 0x0, 0x0, 0x318, 0x238, 0x238, 0x318, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00'}}, @common=@inet=@recent0={{0xf0, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @private2, [], [], 'vcan0\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 21:16:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14df60ed8751c68a08010600"/30], 0x14}}, 0x0) [ 1246.060297][ T9867] MINIX-fs: bad superblock or unable to read bitmaps 21:16:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup2(r3, r2) 21:16:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000040000102800120009000100766574680000000018"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:16:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x5, 0xe48, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a72, 0x7, [], @string}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x35}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x14}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0xfe82c4f126f95460}, 0x4000000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x3c0000, 0x7fff, 0x1, r3, 0x0, &(0x7f0000000140)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)=0x6}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r7, 0x14}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1246.334074][ T9877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup2(r3, r2) [ 1246.379654][ T9881] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1246.491630][ T9892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1246.760428][ T9900] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) times(&(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) setsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000140)="ed7306c3601c3fc843caf4c4d46641594fe35ddc07ecf8888ce24100741bcc2b8570cc728e3ea6f8fdf5a8e2b61a3d24a34471c72d2f235b2d051f7beba304b6026dc09da1f590b06eaa9bff16cedccd322080a264350a09e89959773decdcf7b0f92453943ae4a36f79d4077bc77fbbca18e512683658d9d95a168ed052122ada1c1d476bf2cb9f3f76c9f5ba66e3c84bb81ca13d3da101bf7238b927b6c8309d7c46539bea8b677c00628bf6", 0xad) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x131346, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x224}, 0x1, 0x0, 0x0, 0xc00c1}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) pread64(r4, &(0x7f00000004c0)=""/252, 0xfc, 0x8) 21:16:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup2(r3, r2) 21:16:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:49 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000a00)={0x5, 0xfe8, 0x4}) r2 = dup(r1) setuid(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = creat(&(0x7f00000009c0)='./bus\x00', 0xfd) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r5, 0x0, 0x400000000000003}) sendfile(r5, r6, 0x0, 0xfffffdef) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f0000000800)=0xe8) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000, 0x6, &(0x7f0000000640)=[{&(0x7f0000000140)="9e00d80616f12f852a6f2ac9e88fafa8ef99a1bce90f5def6e85acf5b4f3f3ee61494e96f8d05cf53f0fed0fcb79aaaee47e8650965ac17bcd9b6aea7c6e89081d9dc5169f17dfa08b9b233e96910e6b611a497ba30a30231dbf6b5034", 0x5d, 0x7fffffff}, {&(0x7f00000002c0)="e7f6d026c5196a692409d8aa007b12e98411e0d2a9342f4a071af0ab23dd050ae10be2b84357373786b3365e5a6fb61f303e3517878c41388e3c26e4cbdd34909697855469940d5c249b72c5581daf7b78e3776132357f204f6a0b5ee367aa723b10cab0b3a8ce5374792723583192340d7a91a5c47ee7320c36c120b184bea314ab2205aa724bf73322c031c179fea890fcb33252115f332a0221578d80165e211143f68a301a3c76f74fe9a5bb620b68e44b80d5d7d606ebece0553584531b163dccaa012c7bdddf75", 0xca, 0x1}, {&(0x7f00000001c0)="174fde5bff44273055d22d83f445647912e3036258e139f7f208e72f342df288a72dfb83a1d6472d6a215a9cff438cfb93154515ff0a2b3f54fe4e8d6f394e878a6cbc68836c5fdd62c125bc8765540af51e0cd4189cd010438342076050b4a4c267a3aff000a030f6fd3e37c51cc85faf642a23613b", 0x76}, {&(0x7f00000003c0)="60dc1e363791fc103ce0118eac08ec3a781505d4f039154c1fa8b9c8e330c6e2b497704f03fb22679248a3e0dfcdd3b989ea249dcf312cb61015fb61c9aadd37066aed70324e569edeb728fcd62c73aa78ce011483d6ac194e38c5632ca7159da5f89974c75f01986307ba1e0085127813ac0bf1b1bb7d12b631b00fd30b6f0b40dfc8302892b4baba37f7a3597662f16ca06ed188318d1678616036b5c03b3f9feaf7cac80ec7cb4b089796f3e0ee46265c77b31758c46b3185f01c04c216850fa07c6919c23a", 0xc7, 0xa7}, {&(0x7f00000004c0)="409644c69a59cc34fd170ec2e1487553e226d0d79189f7518625d92de04958a6782f54305d8be145820e0b911047badbd04ceb7d6ecf7a58623af3e93e131e239248d3ee5cfcab667a61e9e939ad83fe24fc27e6a7996e449727c3a973060ecbed96a252074753599e18fbd93e3a3c89d8b92859b456bd6dee9f512246958712c79d0173c4", 0x85}, {&(0x7f0000000580)="c12e492225f0b27875b50c2b399ea2d1c1100fc00fe00863257a07d0ebd881e14159b6a5ac21269c96753a6544c3677230848f2dae548beb36d20400b1ed59b7d41bf0619afc9c2204db42ed4aa264828e4240519dc1fb3bc1523fe107c1ffe67f989b51518e41c334ec309a711c72d072394669a125dd48141aeeb5a7d2735e954fd85554b7ad94a5f559105b2d6de0ef643cbab75b39b3dbf3", 0x9a, 0x8}], 0x50000, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="2c736d61636b6673726f6f743da22f6b657972696e672825776c616e31657468312e2c666f776e65723c", @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC=r7, @ANYBLOB=',func=POLICY_CHECK,smackfsdef=*eth1#/,obj_user=trustedcgroup][,smackfsroot=,\x00']) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x4}, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup2(r3, r2) 21:16:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1247.284754][ T9916] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x2004c010}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) 21:16:50 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000000), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x600440, 0x0) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000100)=0x5, 0x4) r4 = dup(r2) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 1247.717819][ T9940] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="e51b08d8422b2c52f4a0ffbc96e305cbb1ca6810"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6ffe000000000000000003000000280001800c0002800800030100000000160001006574683a76657468315f6d6163767461704989dd"], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x35c, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast2}}}}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}]}, @TIPC_NLA_BEARER={0x18c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2aa7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @loopback, 0x212}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x9, 0xcaa, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7f, @loopback, 0x64840e2a}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x13, @private1={0xfc, 0x1, [], 0x1}, 0x1}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000000)="babe05d89d0639b2b955f74966bb6f460b894a565ae0bd166c9fff620e505fe61f0197fb98cd231b1c1725bdbf2a1e67131467e1bcbe56319c13d8d974b01399e7dde70f5aa3834af8c16fc50df2bf8f85154d56b9732644365944f3046fafcdf1bad6115fe781811ff6699c10c8c9aa5549", 0x72}, {&(0x7f0000000280)="fd8379caa9a32d6313708fc4989d1d1c85fd06264a2bf5b0f55cc8b6d0f4517563ea3972a81a3155f978dba948ba0a6763db8e0f40c21ab165222b87a2ef6c7ce77649c19fc9515f6f26ac94ebd6708f1860b397250cade97516427b6c124482ec0d85c83ce640200799fab933c5ae46f4bdcccb8492037e666f3d5c5fb9a5eadb75e661b84cb69d1246247acaa06dbae4690d7f235d7ea459aab34f8994351e34025a6c876586b1f1b2837a9edc25d3d2663ec3646ac693130bc3a70edfed2f8f252d04584d8db86ca6130456c404", 0xcf}, {&(0x7f0000000380)="a2026114b9cc8633f83f94d2e8c6f41863f74b2c6a72f21509f8a2d208e4fb66c5ef8a287e5c20e62e9ebf91c929fbf32924953d0a878af21ba25e9cf96370873340b3c647ad643beb0bd970336cfdfe3a65896cebcaf61f265f3571298048478246c993f11f8de7a674d2e34d5667db48f7916473fbda13df0268b4b6d39605b20de045dca85703ccd4cef14954a278d5cee5320452825bba5908609b060c7590a18f9edeb6aa9be2e5cf1546e9e3e9cbcfab2bcf1dffb8c15b4e830749f97c0d9c0bce234a0a", 0xc7}], 0x3) 21:16:50 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000000), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:50 executing program 5: unshare(0x20600) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$getown(r0, 0x9) [ 1247.955965][ T9952] tipc: Enabling of bearer rejected, illegal name 21:16:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1248.002172][ T9957] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1248.039076][ T9952] tipc: Enabling of bearer rejected, illegal name 21:16:50 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000000), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4095, 0xfff, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 21:16:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) sendfile(r1, r2, 0x0, 0xfffffdef) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000000)=0x1000, 0x4) 21:16:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1248.246544][ T9969] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1248.310323][ T9974] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @private=0xa010100}, 0x7}, @in6={0xa, 0x4e24, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x4}], 0x54) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:51 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:51 executing program 5: unshare(0x20600) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:16:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="040000000408010300"/20], 0x14}}, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r1) r2 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f9ea2ec5ef2c75618b9a1f2abff7d492cef2f0ceb886031a88b884dc03834b483d66138cab4349526d31229512165206bc2af4beaa8f40604655f63f754e6e69872fb290d28c88a0289b5e", 0x4b, r1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10d}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8080}, 0x20008000) socketpair(0x9, 0x80000, 0xfffffffe, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000480)="f64840711e8e84cdc4f1db0e711af2bd", 0x10) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/117, 0x75) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000400)={r6, 0x2}) 21:16:51 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0) fadvise64(r0, 0x6, 0x8, 0x4) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00e3921415a400000800020000000000"], 0x1c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0xc0200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="02002dbd7000fedbdf250100000008000200020000007000088024000780080006007800000008000500c2b9770508000500b13e785c080006002a0000002c000780080005006f81506b08000500fd221758080005006a1f2225080005006a386c4408000600700000001c000780080006004b00000008000500e683301c080005006d62be7b8c64137cdce5a5e96e0a7fd02ed6279bd78c9d458f447171a7fa956dc230e3cc2b35f65695231897887ac5c29c4e7dabf89e1b03684642d145"], 0x8c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x34, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/193, 0xc1}, {&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f0000000240)=""/232, 0xe8}, {&(0x7f0000000340)=""/168, 0xa8}], 0x4, &(0x7f0000000440)=""/155, 0x9b}, 0x10102) connect$rxrpc(r6, &(0x7f0000000540)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) [ 1249.013361][T10000] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1249.096735][ T9998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:51 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000040801f6d2ff4d82ffffffffffffff000000000fff0f0000281d500d7b6890c1"], 0x14}}, 0x0) [ 1249.150770][T10005] net_ratelimit: 68 callbacks suppressed [ 1249.150778][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:51 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) [ 1249.268445][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:51 executing program 3: prctl$PR_SET_FPEXC(0xc, 0x20000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}]}, 0x24}}, 0x0) 21:16:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1249.331592][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.352292][T10009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1249.391658][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.422693][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.457801][T10031] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1249.466743][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.491929][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.530141][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.589713][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1249.609302][T10041] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1249.655556][T10005] Dead loop on virtual device ip6_vti0, fix it urgently! 21:16:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:16:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 21:16:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x454, 0x3f4, 0x20, 0x70bd2b, 0x25dfdbfe, {0x10, 0x1, 0x2d, [0x800, 0xfd, 0x7c2af08e, 0x2, 0x7ff, 0x0, 0x777, 0x8, 0x7d, 0x6, 0xfd, 0x5, 0x8001, 0x4, 0x2, 0xee2, 0x57, 0x9, 0x4, 0x3, 0xff, 0x6, 0x1, 0x8373, 0x1, 0x1f, 0x3cf, 0x1, 0xe3df, 0x8, 0xcd, 0x1ff, 0x4, 0x72d, 0x95, 0x5, 0x76, 0x1, 0xfffffffc, 0x2563, 0x1, 0x2, 0x0, 0xfffff5ed, 0xffffffff, 0x1ff, 0x4c, 0x36, 0xfff00000, 0xa, 0x4, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2], [0x6, 0x400, 0x3, 0xfffffff8, 0x20, 0x0, 0x0, 0x200, 0xffffffff, 0xfff, 0xfffffff8, 0x7f, 0x9, 0x3, 0xfffff800, 0x9, 0x0, 0x1f, 0x7, 0xeb, 0xffff, 0x1, 0xe85a, 0x1, 0x67a, 0x7, 0xfffffff8, 0x6, 0x6, 0x3, 0x9, 0x0, 0x6e6873ef, 0x9, 0x8, 0x0, 0x0, 0x6, 0xfffff2d2, 0x8, 0x7, 0xffffff83, 0x72, 0xbfb6, 0x3f, 0x7fffffff, 0x3, 0x8000, 0x2, 0x5, 0x6, 0x0, 0x0, 0x6, 0x4, 0x40, 0x604e, 0x7f, 0x6, 0x800, 0xfffffffc, 0x1f, 0x0, 0x3], [0x80000001, 0x2366975d, 0x200, 0xfffffffb, 0x81, 0x28b8, 0x2, 0x7, 0x8, 0x8001, 0x8, 0xa63, 0xfffffff9, 0x0, 0x2, 0x7fffffff, 0xfffffff8, 0x100, 0x7, 0xffffffff, 0x15, 0x8, 0x7, 0x3, 0x2, 0x0, 0x10000, 0x3ff, 0x2, 0x7, 0x1, 0xfff, 0xff, 0x400, 0xfffffffd, 0x9, 0x800, 0xffffff81, 0x0, 0x3f, 0x7ff, 0x1000, 0x6, 0x1, 0x7fffffff, 0x0, 0x686, 0x80000000, 0x7ff8, 0x7636, 0xec, 0x10001, 0x9, 0xffff, 0x0, 0x5, 0xd2, 0x7c, 0x1, 0x5, 0x4, 0x101, 0x8, 0x1f], [0x7fffffff, 0x2, 0x5bf, 0x40, 0x0, 0x8, 0x8, 0x5, 0x2, 0x7f, 0x400, 0x80000000, 0x8, 0xb51f, 0x4, 0x1, 0x0, 0xffffff10, 0x200000, 0x607, 0x3, 0x1, 0x7, 0x5, 0x0, 0x2, 0xbf0, 0x794b, 0x8, 0x101, 0xc000, 0x80000001, 0x2c5617e6, 0x0, 0x5f94, 0x2, 0x0, 0x2, 0x1, 0x6, 0x1, 0x1, 0xa94, 0x7e, 0x5, 0x2a, 0x8, 0x40, 0x5, 0x0, 0xfffffff7, 0x2, 0x0, 0x9, 0xfffff000, 0x0, 0x0, 0x3, 0xfffffff7, 0xfffffff8, 0x80000001, 0x33, 0x8, 0x7], 0x32, ['mountinfo\x00', 'mountinfo\x00', 'mountinfo\x00', 'mountinfo\x00', 'mountinfo\x00']}, [""]}, 0x454}, 0x1, 0x0, 0x0, 0x20004000}, 0x400c0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') dup3(r2, r1, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 21:16:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1249.978028][T10057] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1249.983200][T10056] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:52 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x9) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x800, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x63, 0x97}) fcntl$addseals(r0, 0x409, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x8000000200004d1e, 0x800007f, 0x2, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0xe, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) keyctl$unlink(0x9, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) quotactl(0x1, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001340)="56ce727f41978fbcd52aa0773e1f0a04f843c38874f76b4eb6b769267b2e4aeb6317d3c6c4c483ff7a83d22289badfe244e96f4bea65e0333add90efb29f592ae726b16d13027231eafe291c1ae72eb47b276a8b405bf27a725224a2b5c1c4557e5ef4c56a759aa43f70c4f160377081caa837a4b3c6083263d43fbef38ce6fb99f5afa56ca0aa8291d95f40c765a0906528a2c37036e46840bb72623e9b47cbe6a2d426cb112335c930a93fe4df7998779e4f70cb7d3e5200a6e2b1a1403d0330f06f79795deb46a9d2278826e334b344b56cf5a30b9d0b46cbec03ff72299bd782d04bd34f16844781ac62d15a5b78b490490a4c1065883e8d809d52235bf98c2b56727b98cae96d549c5cf6b3daa7f119a9babd1197aa317ca6687751d22f8edca7b3166f7c1a4688494e135a6ca68caab3c81f968ff85ba20ce05650b163f99d163f7ae8039421e1413d110deb096814d7233b247df396d74e4c3112572d214e3e9976ea809489d866b16c2ed6dc8ad43fe449ad52aa63df777750f0769da19a747ad9fa65cdf3c963e0dc27d5b5f2d1233991e6e9838e1cde520ee661d1885504e5817cb42eaea5d7e128c38d44bc7c584d90c9cfde4e7a4c49638290740e59b44cda015c06c6c0fc54cb84ec5e05458b5e407842f4cf785bbc062baa4dae7e95452750d44f403c26d12fdc1f2b6ec5b7f6549301786b62779f8e9744fca93255c9b6905475f9b29a2a427dbb36d6929b3120a4ec53f4dbe9a88d224d0a2c05e280342b5154dd11187b10a084f40613111912f6b8a5c6730caff227c6e7fa70dde906d7fe24fd8efcb95ef861505e34a288a0652fc82f5b6d23f6af5242d7da9418bbcbe1531d364e8d6b3c174f71e4d6b291e239374cf2ffe1dfb6193af45d9a04a9ccadcd2e350201312fd2bb8610e65edfb92e9faa83b9157f3652bddba33e373b0417d381b838f8393d9adcf8f2e0444173f72680d3488da3ed190ca2b141c3c32a6d0f4e126cad80d3045a1c46fe6712e334bfdb057ff0e0b17f8554b4ebf7ffeafbd3cd2eb92321a6bb10755042067b0cb9150ab39f646d77a805cd43ec820878c9cba814a25b7e0830bc9bf8a22047f5e3541bdb633b6a8080ec27460c158f0beb96251b64108bc1d591c099fb868bd136971fca1417ed3a3b5c76d75fe468287aff2773d5de094e9f7b78447b29f96b603db17d2c4eddb9f1ee7cb5a71e206a4e9d1cccb864d7d056435c8094512a537612cfc39fc6de3d6ba62c1898ec220efd80bf9541133c4b5da6e4a725ba9a39c5086f3a165851e392cc589c4f6146e34d4f81ecc1ca226b3fbad1b3c77a5bb8f7adaad004690b906bbb2a378c572fc10880ffe784b4bb7acaa3e0e2958b7015d5d1efc68abc9df771a5f591c0d76277b027893fe65c18b566725777ed7cdee86e89f0ac80c709827843657a35c383303a68bae295c728fabb648126917c4cd8561746f55e06dd0e7c3e154f447d22a3fcaa1518302ec056de8532b2a44c8ed2ffba0e81d76b3b350e830f55df23d7602177d3469c44f40d65aa212dcdb4786aa1e5629e1264764e4a49adcd0e31ba4ee059ef4ca86ecb99f0c88118e7c7c30cbe43780674458724db82493e01c97c7ba85424e73eb066633172b93d32abe3dab4c4f3cc44343a02335816c2902c91995dc2976cf47450b334f101fb24f0c776ab7daaee0fb87975ae179565cb83453d0b14e4f95d6fa623e0dda001e91d3969f85473fec8636ad4b4be017ae63f571de20306f1c7bbec70b3f8b5dcf09f9190175bab425465936b72421695ae2980f5bcf04128a4b905a45f713546bf77377a57bb3b036f38b541065e16c3e954a7bae8a42ab2a2dedae169998413b656605662d7b0950910df40dc333a1daaa43789a6cde8c7a5f911f74684d4515c5b2f90752c2a72ab0abb9c1233ee0eb0d62c413549fa04f9906ca60ae64150ee55269ea2fc35538812ee4c86170e8d2e77d2aea3e45edd16ff075db59b1c44c48d9bb313c71e38ff2beba2bfa84919229ad45edadb37c8aa4e82da7dac9c92eb8a97f1d70f40c3bbd12e42a2b0a7a819455a1513c8496253e688cfb80a982ab6f6d6bb4fdbd783bf3cad11c90cf539ee0c2c37e9b8eab51204afc87b9966273581781c26523e1d4a199f7f3d0c95053d3683dfdf98486c0c77d1d22544f6dd100ae178a367c14692af4a706089a8c29dee3840fb56a2bfb72ab280e5e740ac4e5a697c8bd76bb46f3fd64b865e2b45ea19ce117eeb1796f121c646b233aa279a888da6129679688faf7c8a3aabfe0a15df8b69f9300ebf3ad3047701945a7f8bfdaf82587b3e580ad79fe9e41f3586ce11f82248b81565824869cdd2b8cab3dabc49d268b1653648523516e1c4f1fb689beebc2ae70eba7df339504de0d517cd9a0575443c794a2c209ccd232b7aaac4a6d8784bc65be832866b1e0a23c88e70dc5219598ccebea8da0b6452014999f333727e0f73c21634269fdf83834a27e4d1e7e0fbdc842ee94d07e220925bf753c61bd5dfbebe33919acdd3703f07b9f504ad2e5d8a87582485ec80eabba9c1615547ed8c87601eb638d22a4d018b92dfd75831956f556a2322ff673fe76127eba6784c8092c932705bb089433c3a1be57ca9e56c292d6cfc848c3989c8c959511b7e499654bf1e229453dbfb70f2bd814c59e22534337ef8f0150bd5175843d332b79727832ee037e4b808836933ecdd2e675bfaf94d1f76618945000cd574571245f0a050780b305a497b9ab5164d57972c64e8555ab9c439904b843bef86edfadb3abe3f4173db99c6a7b3657c6800eb447b75801ae4fb21d3f13619b1f605438af5fdb869e5bdaf37c0ff6e460e278fe685462eacc2421fc95e87cd9c6cc2b830c2bb32a52f7c6b27848fbc244781ebb8f2e41f827904bfdd6f8317e721ff501ac0f7a6edda3fad54a58b82e560b8371197c8630b205b634a9b37433a799f0c0e41e97f24676fd2ea7a00a50e96a963c29f9fbeaf134b0fdbed96d9417852685b887eb59639e3cd57b27d7fa6d963339321b1579a52cd6d05b465a4328facba8d5539c7f4eba9aa70fbf216c3a79e3dae436f92379e200e303f67aeaf1e05ab3fe646128f3f403ca83b79ab3370fde4b858871ab908baace4842798c02b2de2012594f715958cc9b191e0debb7a839d7d34b6fd984b4a7a82abc7e9eb4a7af80e8d338ae69c2d64eea5a900cc8bb34f16f2a762eeb137f3c61985f16aaeaa154c116c54e92ab67b70163f5de46a07c82d74fe357dd24f19394bb00967e8ed596304b94008b40070dee7934ca658fe5269734cc66595b54a11a6a6d41bd9932ab5210b8b793f47fa43ce1f816b1f4b86ec091e6ead0db476b50a0c5c9c625dc538a15e5ef141ae18e34b2c9d93367cff97b813050dbbbfd04d416d2741072fab201fa91176508ba09853b5f036126604eb22c48e32170da812afe2543eae4d168a2fd538c5a8fad198747ba2c9949aaf91ac0f747e8bc3cd7632044304848b7b2e4ead4638db9c0e87e0f51956427886c5265ac8750d85a2d586a839228eac3b34a5b7e4decf3003830515fad6c978e154098681a95cfeb6aaefb17f74239df83fb643206d1f0c816e60ce9c3ec146d6793467c70dae6446c6f4512ee4d265e302ecb43fa8586b16c0edb02c7267d332d5d985d32503d6d46114014443ab9b8847662bb6ab2245ed0a1115ede342687aaffc50b84e") prctl$PR_GET_THP_DISABLE(0x2a) [ 1250.331496][T10071] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x20008014) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000002030102000080000000000000000000fb08000100000000008bb754d5539d5a9fe578d8b799665ad44f8622635e10c3ef996ac614dc154979839fcbbb631a2732183234f69b4fdeef3037907f2a7e038ffc9c3502be8708c85f969ebe68985f1124176a60876e3cef76f3be02606566cabedce5ac48a3ae1ba34b3c6c7afb1d81784f67c5beb9c98139f53f12b7717a4a6155e4f5ff606353135cfe776aaa301f5c4ba99b458201efe6cd5e2b9daa5c724d"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000280)={0x0, r4, 0x0, 0x20000000003, 0xa}) sendfile(r1, r2, 0x0, 0xfffffdef) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r6, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x29}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xc}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004050}, 0x20040800) r7 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r7, &(0x7f00000009c0)=@unspec, 0xc) 21:16:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1250.499037][T10064] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1250.510208][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1250.564578][T10083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1250.642211][T10086] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1250.707048][T10093] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1250.726447][T10085] NFS: Device name not specified 21:16:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x1030b863}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}, 0x58}}, 0x0) 21:16:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080)=0x7, 0x4) 21:16:53 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x0, 0x0) dup2(r2, r0) 21:16:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140001150408010400"/20], 0x14}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x2040, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) recvmsg$can_j1939(r4, &(0x7f0000000340)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x65, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000080)=""/36}], 0x2, &(0x7f0000000300)=""/42, 0x2a}, 0x2021) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x12081ff) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000140)={0x6, {0x195, 0x7fffffff, 0xffffc70e, 0x80000000}}) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 21:16:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1251.451575][T10120] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1251.462985][T10125] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:54 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090", 0x9, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:54 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090", 0x9, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:54 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090", 0x9, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:54 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000280)='./file1\x00') r1 = gettid() tkill(r1, 0x33) 21:16:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc10001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4084) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000004080103000000000000000000"], 0x14}}, 0x0) [ 1251.817193][T10145] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1251.851574][T10148] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:55 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001a", 0xe, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x8) sendfile(r1, r2, 0x0, 0xfffffdef) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x3, 0x1, @start={0x9}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) fdatasync(r3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:55 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) [ 1252.761902][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400010004080102d948a500"/23], 0x14}}, 0x0) [ 1252.805613][T10182] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) exit_group(0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000040)={0x1e, 0x10, &(0x7f0000000140)="c2f55ba511ea6b3f964beb18f09adf0ae161ecfd32b710fbd3fd147ce80181845c540ee2ac296608dcb5aa29e4a1541d2528684e0d0d3d3be78ca9b025f3aa51914a06694f3da3371f01ead211dc91df97434ebf4e5677027ee4b2964887646c4055defc064c8f9101760daa34d774b8d9c7589b78ed11f85e2e6f1368f3b45fe3aca50d74381cfdb446657841234826ffd3dea9855f209d80b4b5e03bdbc87484b275a717babbdd64290cc2800ac83ca2839e0953bfdef552514948d01df97714381599148f676fdd12884e4bb9ed3d44245eadf66a42e7c0e1c04e25b6a8879784b142cbcbb27afe50018441bc8e0a02440a9eaf1dc949a6b1640dbdfc06f484000655079cc2b33b648443c6821771afc9550a5fbe76034af46622f246c7e04fc435fc6b4371918cda77fa5e7fbc6509af2d5da14bb07da8c5e9d39ef2aa4aade3d7c50598a31a59f1d0945aa98b70110d07e01a3a181d2e26cba3908c71cd164194cdaf1dc25ade361a836c1d46dccaf1a05ed433eff04a240f15b2124f85f6b063e618f0a3f21c416e247f26b30b0b66d4c6ac05d896a2c8054795f342b33df03aa06000c1319e36c3e11852b3e063e38aeed7e220c88f37888e34f4b3fca78122c1cb7c8a91bb17c9389bdf40eb7700cb75bf2a6ccededd5092c4201369d1e0d65c0822b6658c506a623dcef60550b54f3b225c96a7fe2877b9ad086f9155600c52b7ff61e1056f3ff5b2a1c8f6a720061d3e9b41828d6af0ce07131b9f10899678537d8ff025f854520d5a1a0d07c215f46057000308a4beffe770a9f1645f21993912b464d1f95c86e828794e7d2d877aafa24a1b87a4d07d4566004d666cb319cb8579ae691a3ebc3e7096532e023fc785bf189558f2b30384eda1a331d9d34d883b3ccba6f54df4b7072f74ae5fff70f3562c8a7ec5f194172a78455511d023034f3cf8978c9a162427d2d9f78caf88f6d703401550cd0c697cbff43641df903a6673213e9ce1bc66a8ad8cc4ff1d9baedd74e9bf2b2a312b4f3e24981d0e3faddc272114435691b50c46133cb08a5cbb28c0361a4130a53d06437ab7c65d67f5dd39fbd00bebf7c375441114f46a601296f5b4324fb70f12ab18dd2ebcba1baca60a1e9415b83b88f5505fc36f378de395654fd1e6467909b6e1b291b804e1c013d1fe540a28ffbc767bac366efed1b7025c5a1535071983ee1cfd4f84838e177256857f0be796ff5cd7b017bb7612d84289c4a2cf3c30020550e61764ffab0af750a470d0ec12824152ab535e36759938b8e4908fc9ece66152dd57862404099670867c4e5a4c3ea39a89525df2eb5d1c6c6b1e63302ba296f4e91b8b5a5fa6b832e17730d43929b05989e5d7a0b4c42957be464eb294ceb52ea33d27e5368b52cf912b2e50aa58de5a498b6ce3ba458672cae91a8beb85f7c084"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) 21:16:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:55 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001a", 0xe, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000280)={0x7, [0x10001, 0x3f, 0x7], [{0x2, 0xc181, 0x1, 0x1, 0x0, 0x1}, {0x78d, 0x0, 0x1, 0x0, 0x1}, {0x1000, 0x4a38, 0x0, 0x1, 0x0, 0x1}, {0x4, 0xdd, 0x0, 0x1}, {0x7ff, 0x1040000, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x28, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x81, 0x7f, 0x1, 0x0, 0x1, 0x1}, {0xfffbffff, 0x5, 0x1, 0x1}, {0x8000, 0x6, 0x0, 0x1}, {0x0, 0x4f}, {0x4, 0x0, 0x0, 0x0, 0x1}], 0x8}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200580, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) [ 1253.037058][T10195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1253.103614][T10199] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:55 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001a", 0xe, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1253.281376][T10206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000004080103000000000000000000000000e510a7778bbceec5446f025363c38ad0bf13699e5c7739395f5bf1ea0dc9d579642246d747c8cb0bf5de43d646aa2a6c6f45d2bab70777caf39716fe2510deac"], 0x14}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) [ 1253.342131][T10210] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:56 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c9", 0x10, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1253.489342][T10216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1253.581038][T10222] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 21:16:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:56 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) exit_group(0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000040)={0x1e, 0x10, &(0x7f0000000140)="c2f55ba511ea6b3f964beb18f09adf0ae161ecfd32b710fbd3fd147ce80181845c540ee2ac296608dcb5aa29e4a1541d2528684e0d0d3d3be78ca9b025f3aa51914a06694f3da3371f01ead211dc91df97434ebf4e5677027ee4b2964887646c4055defc064c8f9101760daa34d774b8d9c7589b78ed11f85e2e6f1368f3b45fe3aca50d74381cfdb446657841234826ffd3dea9855f209d80b4b5e03bdbc87484b275a717babbdd64290cc2800ac83ca2839e0953bfdef552514948d01df97714381599148f676fdd12884e4bb9ed3d44245eadf66a42e7c0e1c04e25b6a8879784b142cbcbb27afe50018441bc8e0a02440a9eaf1dc949a6b1640dbdfc06f484000655079cc2b33b648443c6821771afc9550a5fbe76034af46622f246c7e04fc435fc6b4371918cda77fa5e7fbc6509af2d5da14bb07da8c5e9d39ef2aa4aade3d7c50598a31a59f1d0945aa98b70110d07e01a3a181d2e26cba3908c71cd164194cdaf1dc25ade361a836c1d46dccaf1a05ed433eff04a240f15b2124f85f6b063e618f0a3f21c416e247f26b30b0b66d4c6ac05d896a2c8054795f342b33df03aa06000c1319e36c3e11852b3e063e38aeed7e220c88f37888e34f4b3fca78122c1cb7c8a91bb17c9389bdf40eb7700cb75bf2a6ccededd5092c4201369d1e0d65c0822b6658c506a623dcef60550b54f3b225c96a7fe2877b9ad086f9155600c52b7ff61e1056f3ff5b2a1c8f6a720061d3e9b41828d6af0ce07131b9f10899678537d8ff025f854520d5a1a0d07c215f46057000308a4beffe770a9f1645f21993912b464d1f95c86e828794e7d2d877aafa24a1b87a4d07d4566004d666cb319cb8579ae691a3ebc3e7096532e023fc785bf189558f2b30384eda1a331d9d34d883b3ccba6f54df4b7072f74ae5fff70f3562c8a7ec5f194172a78455511d023034f3cf8978c9a162427d2d9f78caf88f6d703401550cd0c697cbff43641df903a6673213e9ce1bc66a8ad8cc4ff1d9baedd74e9bf2b2a312b4f3e24981d0e3faddc272114435691b50c46133cb08a5cbb28c0361a4130a53d06437ab7c65d67f5dd39fbd00bebf7c375441114f46a601296f5b4324fb70f12ab18dd2ebcba1baca60a1e9415b83b88f5505fc36f378de395654fd1e6467909b6e1b291b804e1c013d1fe540a28ffbc767bac366efed1b7025c5a1535071983ee1cfd4f84838e177256857f0be796ff5cd7b017bb7612d84289c4a2cf3c30020550e61764ffab0af750a470d0ec12824152ab535e36759938b8e4908fc9ece66152dd57862404099670867c4e5a4c3ea39a89525df2eb5d1c6c6b1e63302ba296f4e91b8b5a5fa6b832e17730d43929b05989e5d7a0b4c42957be464eb294ceb52ea33d27e5368b52cf912b2e50aa58de5a498b6ce3ba458672cae91a8beb85f7c084"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) 21:16:56 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c9", 0x10, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x4000, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 21:16:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x32}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7ff, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="04002dbd7000fedbdf250f00000008002b0006000000050030000000000005002a000100000008003200e40600000800310004000000"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000100) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fffffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4001) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}}, 0x40040) [ 1254.034930][T10247] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:16:56 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c9", 0x10, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1254.349553][ T29] audit: type=1326 audit(1590268616.930:4841): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 21:16:57 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c978", 0x11, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1254.351595][ T29] audit: type=1326 audit(1590268616.930:4842): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 [ 1254.351750][ T29] audit: type=1326 audit(1590268616.930:4843): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45af51 code=0x50000 21:16:57 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c978", 0x11, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1254.352026][ T29] audit: type=1326 audit(1590268616.930:4844): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 21:16:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574680000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1254.352266][ T29] audit: type=1326 audit(1590268616.930:4845): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45af51 code=0x50000 [ 1254.352501][ T29] audit: type=1326 audit(1590268616.930:4846): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 21:16:58 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c978", 0x11, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1254.352805][ T29] audit: type=1326 audit(1590268616.930:4847): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45af51 code=0x50000 [ 1254.353073][ T29] audit: type=1326 audit(1590268616.930:4848): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 21:16:58 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1254.359769][ T29] audit: type=1326 audit(1590268616.940:4849): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45af51 code=0x50000 [ 1254.360022][ T29] audit: type=1326 audit(1590268616.940:4850): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10257 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x50000 [ 1254.464727][T10271] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1254.883120][T10284] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1255.354069][T10292] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1255.683200][T10308] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1256.016674][T10314] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 21:16:59 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) exit_group(0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000040)={0x1e, 0x10, &(0x7f0000000140)="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"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) 21:16:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000040000102800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1256.504270][T10258] ------------[ cut here ]------------ [ 1256.510389][T10258] kernel BUG at arch/x86/mm/physaddr.c:28! [ 1256.582794][T10258] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1256.588940][T10258] CPU: 1 PID: 10258 Comm: syz-executor.5 Not tainted 5.7.0-rc6-syzkaller #0 [ 1256.597610][T10258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1256.607875][T10258] RIP: 0010:__phys_addr+0xa7/0x110 [ 1256.612997][T10258] Code: df 55 09 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 80 9b 3f 00 48 85 db 75 0d e8 e6 99 3f 00 4c 89 e0 5b 5d 41 5c c3 e8 d9 99 3f 00 <0f> 0b e8 d2 99 3f 00 48 c7 c0 10 10 88 89 48 ba 00 00 00 00 00 fc [ 1256.628796][T10323] __nla_validate_parse: 4 callbacks suppressed [ 1256.628805][T10323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1256.632712][T10258] RSP: 0018:ffffc90004e07a30 EFLAGS: 00010246 [ 1256.632724][T10258] RAX: 0000000000040000 RBX: 0000070700070700 RCX: ffffc90014071000 [ 1256.632731][T10258] RDX: 0000000000040000 RSI: ffffffff81339b47 RDI: 0000000000000006 [ 1256.632739][T10258] RBP: 0000070780070700 R08: ffff88801a7ba200 R09: 0000000000000000 [ 1256.632747][T10258] R10: 0000000000000000 R11: 0000000000000000 R12: 00007e8700070700 [ 1256.632753][T10258] R13: ffffc90004e07a88 R14: 0000000000000000 R15: 0000000000000282 [ 1256.632764][T10258] FS: 00007f7107389700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1256.632771][T10258] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1256.632778][T10258] CR2: 000000c01fa57000 CR3: 00000000352c2000 CR4: 00000000001406e0 [ 1256.632788][T10258] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1256.632803][T10258] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1256.735735][T10258] Call Trace: [ 1256.735824][T10258] qlist_free_all+0xbb/0x140 [ 1256.735842][T10258] quarantine_reduce+0x135/0x170 [ 1256.735858][T10258] __kasan_kmalloc.constprop.0+0x97/0xd0 [ 1256.735878][T10258] kmem_cache_alloc_trace+0x13d/0x7d0 [ 1256.735899][T10258] audit_log_d_path+0xc5/0x1a0 [ 1256.735915][T10258] audit_log_d_path_exe+0x40/0x70 [ 1256.735930][T10258] audit_log_task+0x278/0x300 [ 1256.735944][T10258] ? audit_log_ntp_val+0x100/0x100 [ 1256.735959][T10258] ? audit_log_end+0x141/0x2a0 [ 1256.735976][T10258] audit_seccomp+0x76/0x290 [ 1256.735993][T10258] __seccomp_filter+0x726/0x1360 [ 1256.736010][T10258] ? get_nth_filter.part.0+0x2d0/0x2d0 [ 1256.736027][T10258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.736043][T10258] ? lockdep_hardirqs_on+0x463/0x620 [ 1256.736059][T10258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.736077][T10258] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 1256.736092][T10258] ? retint_kernel+0x2b/0x2b [ 1256.736113][T10258] __secure_computing+0xfc/0x360 [ 1256.736129][T10258] syscall_trace_enter+0x2a3/0xd10 [ 1256.736148][T10258] ? syscall_slow_exit_work+0x630/0x630 [ 1256.736168][T10258] ? trace_hardirqs_off_caller+0x55/0x230 [ 1256.736188][T10258] do_syscall_64+0x504/0x7d0 [ 1256.736205][T10258] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1256.736216][T10258] RIP: 0033:0x45ca29 [ 1256.736231][T10258] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1256.736238][T10258] RSP: 002b:00007f7107388cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1256.736252][T10258] RAX: 0000000000000000 RBX: 000000000078bf08 RCX: 000000000045ca29 [ 1256.736260][T10258] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000078bf08 [ 1256.736268][T10258] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1256.736276][T10258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 1256.736285][T10258] R13: 00007ffd010b39df R14: 00007f71073899c0 R15: 000000000078bf0c [ 1256.736298][T10258] Modules linked in: [ 1257.078114][ T4115] ------------[ cut here ]------------ [ 1257.078124][ T4115] kernel BUG at arch/x86/mm/physaddr.c:28! [ 1257.078141][ T4115] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 1257.078155][ T4115] CPU: 0 PID: 4115 Comm: systemd-journal Tainted: G D 5.7.0-rc6-syzkaller #0 [ 1257.078162][ T4115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1257.078182][ T4115] RIP: 0010:__phys_addr+0xa7/0x110 [ 1257.078194][ T4115] Code: df 55 09 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 80 9b 3f 00 48 85 db 75 0d e8 e6 99 3f 00 4c 89 e0 5b 5d 41 5c c3 e8 d9 99 3f 00 <0f> 0b e8 d2 99 3f 00 48 c7 c0 10 10 88 89 48 ba 00 00 00 00 00 fc [ 1257.078201][ T4115] RSP: 0018:ffffc90001477c10 EFLAGS: 00010293 [ 1257.078212][ T4115] RAX: ffff8880a78ac380 RBX: 0007070707070700 RCX: ffffffff81339ae8 [ 1257.078219][ T4115] RDX: 0000000000000000 RSI: ffffffff81339b47 RDI: 0000000000000006 [ 1257.078226][ T4115] RBP: 0007070787070700 R08: ffff8880a78ac380 R09: ffffed1025fff799 [ 1257.078234][ T4115] R10: ffff88812fffbcc3 R11: ffffed1025fff798 R12: 00077e8707070700 [ 1257.078241][ T4115] R13: ffffc90001477c68 R14: 0000000000000000 R15: 0000000000000282 [ 1257.078251][ T4115] FS: 00007fe255bee8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1257.078259][ T4115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1257.078266][ T4115] CR2: 00007fe252d38000 CR3: 00000000a85e4000 CR4: 00000000001406f0 [ 1257.078277][ T4115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1257.078282][ T4115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1257.078286][ T4115] Call Trace: [ 1257.078303][ T4115] qlist_free_all+0xbb/0x140 [ 1257.078319][ T4115] quarantine_reduce+0x135/0x170 [ 1257.078332][ T4115] __kasan_kmalloc.constprop.0+0x97/0xd0 [ 1257.078349][ T4115] kmem_cache_alloc+0x11b/0x740 [ 1257.078369][ T4115] getname_flags+0xd2/0x5b0 [ 1257.078381][ T4115] ? kasan_unpoison_shadow+0x30/0x40 [ 1257.078394][ T4115] do_sys_openat2+0x3fc/0x7d0 [ 1257.078409][ T4115] ? file_open_root+0x400/0x400 [ 1257.078424][ T4115] ? __secure_computing+0x104/0x360 [ 1257.078438][ T4115] ? syscall_trace_enter+0x41d/0xd10 [ 1257.078449][ T4115] do_sys_open+0xc3/0x140 [ 1257.078460][ T4115] ? filp_open+0x70/0x70 [ 1257.078475][ T4115] ? trace_hardirqs_off_caller+0x55/0x230 [ 1257.078492][ T4115] do_syscall_64+0xf6/0x7d0 [ 1257.078509][ T4115] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1257.078519][ T4115] RIP: 0033:0x7fe25517e840 [ 1257.078530][ T4115] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 1257.078537][ T4115] RSP: 002b:00007ffc7b39c058 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1257.078548][ T4115] RAX: ffffffffffffffda RBX: 00007ffc7b39c360 RCX: 00007fe25517e840 [ 1257.078556][ T4115] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055555a3dce60 [ 1257.078562][ T4115] RBP: 000000000000000d R08: 000000000000c0c1 R09: 00000000ffffffff [ 1257.078569][ T4115] R10: 0000000000000090 R11: 0000000000000246 R12: 00000000ffffffff [ 1257.078577][ T4115] R13: 000055555a3d0060 R14: 00007ffc7b39c320 R15: 000055555a3dc520 [ 1257.078590][ T4115] Modules linked in: [ 1257.078608][ T4115] ---[ end trace e82f2dd63d68b428 ]--- [ 1257.078620][ T4115] RIP: 0010:__phys_addr+0xa7/0x110 [ 1257.078632][ T4115] Code: df 55 09 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 80 9b 3f 00 48 85 db 75 0d e8 e6 99 3f 00 4c 89 e0 5b 5d 41 5c c3 e8 d9 99 3f 00 <0f> 0b e8 d2 99 3f 00 48 c7 c0 10 10 88 89 48 ba 00 00 00 00 00 fc [ 1257.078638][ T4115] RSP: 0018:ffffc90004e07a30 EFLAGS: 00010246 [ 1257.078648][ T4115] RAX: 0000000000040000 RBX: 0000070700070700 RCX: ffffc90014071000 [ 1257.078655][ T4115] RDX: 0000000000040000 RSI: ffffffff81339b47 RDI: 0000000000000006 [ 1257.078662][ T4115] RBP: 0000070780070700 R08: ffff88801a7ba200 R09: 0000000000000000 [ 1257.078668][ T4115] R10: 0000000000000000 R11: 0000000000000000 R12: 00007e8700070700 [ 1257.078674][ T4115] R13: ffffc90004e07a88 R14: 0000000000000000 R15: 0000000000000282 [ 1257.078683][ T4115] FS: 00007fe255bee8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1257.078690][ T4115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1257.078697][ T4115] CR2: 00007fe252d38000 CR3: 00000000a85e4000 CR4: 00000000001406f0 [ 1257.078704][ T4115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1257.078710][ T4115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1257.078716][ T4115] Kernel panic - not syncing: Fatal exception [ 1257.080269][ T4115] Kernel Offset: disabled [ 1257.685303][ T4115] Rebooting in 86400 seconds..