[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.291488][ T26] audit: type=1800 audit(1573791605.728:25): pid=8712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.333184][ T26] audit: type=1800 audit(1573791605.738:26): pid=8712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.363572][ T26] audit: type=1800 audit(1573791605.738:27): pid=8712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2019/11/15 04:20:17 fuzzer started 2019/11/15 04:20:19 dialing manager at 10.128.0.26:32849 2019/11/15 04:20:19 syscalls: 2566 2019/11/15 04:20:19 code coverage: enabled 2019/11/15 04:20:19 comparison tracing: enabled 2019/11/15 04:20:19 extra coverage: enabled 2019/11/15 04:20:19 setuid sandbox: enabled 2019/11/15 04:20:19 namespace sandbox: enabled 2019/11/15 04:20:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 04:20:19 fault injection: enabled 2019/11/15 04:20:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 04:20:19 net packet injection: enabled 2019/11/15 04:20:19 net device setup: enabled 2019/11/15 04:20:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 04:20:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:22:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 04:22:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(r0, 0x0) syzkaller login: [ 213.862386][ T8883] IPVS: ftp: loaded support on port[0] = 21 04:22:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 214.019429][ T8883] chnl_net:caif_netlink_parms(): no params data found [ 214.045534][ T8885] IPVS: ftp: loaded support on port[0] = 21 [ 214.157829][ T8883] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.167596][ T8883] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.177106][ T8883] device bridge_slave_0 entered promiscuous mode [ 214.195545][ T8888] IPVS: ftp: loaded support on port[0] = 21 [ 214.209812][ T8883] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.232175][ T8883] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.239834][ T8883] device bridge_slave_1 entered promiscuous mode [ 214.285288][ T8883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.299286][ T8883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:22:35 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x4008850, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x50040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) [ 214.383903][ T8883] team0: Port device team_slave_0 added [ 214.425304][ T8883] team0: Port device team_slave_1 added [ 214.437447][ T8885] chnl_net:caif_netlink_parms(): no params data found [ 214.575235][ T8883] device hsr_slave_0 entered promiscuous mode 04:22:36 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80403, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000900)={&(0x7f0000000240), 0xc, &(0x7f00000006c0)={&(0x7f0000000400)={0xd4, r3, 0x200, 0x0, 0x25dfdbfd, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}}, 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e", 0xae}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332", 0x58}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09c4463558a44de4c8ddabebd774ddc98c00475d32c2a359b18ddfd2d53a7e2e31eb11d8f532a446c7fc02b2c19ce4264b069768", 0xae, 0x80}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) [ 214.622671][ T8883] device hsr_slave_1 entered promiscuous mode [ 214.741020][ T8888] chnl_net:caif_netlink_parms(): no params data found [ 214.766213][ T8892] IPVS: ftp: loaded support on port[0] = 21 [ 214.788223][ T8885] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.802186][ T8885] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.810318][ T8885] device bridge_slave_0 entered promiscuous mode [ 214.854000][ T8885] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.861062][ T8885] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.882957][ T8885] device bridge_slave_1 entered promiscuous mode 04:22:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 214.913874][ T8883] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.915497][ T8894] IPVS: ftp: loaded support on port[0] = 21 [ 215.011075][ T8885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.045768][ T8883] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.097064][ T8883] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.152316][ T8885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.178301][ T8883] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.187170][ T8896] IPVS: ftp: loaded support on port[0] = 21 [ 215.258350][ T8888] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.265687][ T8888] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.273895][ T8888] device bridge_slave_0 entered promiscuous mode [ 215.283264][ T8885] team0: Port device team_slave_0 added [ 215.291870][ T8885] team0: Port device team_slave_1 added [ 215.310734][ T8888] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.320729][ T8888] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.328602][ T8888] device bridge_slave_1 entered promiscuous mode [ 215.370084][ T8888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.424827][ T8885] device hsr_slave_0 entered promiscuous mode [ 215.452410][ T8885] device hsr_slave_1 entered promiscuous mode [ 215.503281][ T8885] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.519345][ T8888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.556721][ T8888] team0: Port device team_slave_0 added [ 215.587147][ T8888] team0: Port device team_slave_1 added [ 215.620704][ T8885] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.665518][ T8885] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.724024][ T8885] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.777202][ T8885] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.915288][ T8888] device hsr_slave_0 entered promiscuous mode [ 215.952621][ T8888] device hsr_slave_1 entered promiscuous mode [ 216.022254][ T8888] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.110008][ T8894] chnl_net:caif_netlink_parms(): no params data found [ 216.130664][ T8883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.139158][ T8892] chnl_net:caif_netlink_parms(): no params data found [ 216.221156][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.230327][ T8894] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.238389][ T8894] device bridge_slave_0 entered promiscuous mode [ 216.246488][ T8896] chnl_net:caif_netlink_parms(): no params data found [ 216.268668][ T8883] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.291477][ T8894] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.298802][ T8894] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.307313][ T8894] device bridge_slave_1 entered promiscuous mode [ 216.334143][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.343582][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.371993][ T8892] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.380221][ T8892] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.391365][ T8892] device bridge_slave_0 entered promiscuous mode [ 216.405481][ T8894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.416057][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.424826][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.433555][ T8897] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.440858][ T8897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.449009][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.457790][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.466296][ T8897] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.473358][ T8897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.482339][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.490210][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.500025][ T8888] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.556143][ T8892] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.563345][ T8892] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.571088][ T8892] device bridge_slave_1 entered promiscuous mode [ 216.580946][ T8894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.602940][ T8894] team0: Port device team_slave_0 added [ 216.614365][ T8888] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.650414][ T8888] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.719907][ T8892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.731793][ T8894] team0: Port device team_slave_1 added [ 216.739571][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.763885][ T8888] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.817297][ T8892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.829428][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.839582][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.848328][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.857990][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.866445][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.874957][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.898367][ T8885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.924180][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.932039][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.945619][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.954601][ T8896] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.961653][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.969580][ T8896] device bridge_slave_0 entered promiscuous mode [ 216.990790][ T8892] team0: Port device team_slave_0 added [ 216.999878][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.075943][ T8894] device hsr_slave_0 entered promiscuous mode [ 217.132680][ T8894] device hsr_slave_1 entered promiscuous mode [ 217.172280][ T8894] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.180127][ T8896] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.187457][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.195852][ T8896] device bridge_slave_1 entered promiscuous mode [ 217.210258][ T8892] team0: Port device team_slave_1 added [ 217.235846][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.243989][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.265666][ T8896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.335771][ T8892] device hsr_slave_0 entered promiscuous mode [ 217.392570][ T8892] device hsr_slave_1 entered promiscuous mode [ 217.432229][ T8892] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.452879][ T8896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.468673][ T8885] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.480637][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.488542][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.549825][ T8892] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.607095][ T8896] team0: Port device team_slave_0 added [ 217.615506][ T8883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.630221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.639231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.648381][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.655508][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.663957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.672754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.681095][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.688185][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.696312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.705187][ T8892] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.777320][ T8896] team0: Port device team_slave_1 added [ 217.809231][ T8892] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.844016][ T8892] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.896524][ T8894] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.005555][ T8896] device hsr_slave_0 entered promiscuous mode [ 218.062683][ T8896] device hsr_slave_1 entered promiscuous mode [ 218.102211][ T8896] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.110607][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.139806][ T8885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.150348][ T8885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.172545][ T8894] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.209436][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.223468][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.231931][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.240805][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.249504][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.257992][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.268621][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.277406][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.285914][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.294590][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.302544][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.322900][ T8885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.338207][ T8888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.345977][ T8894] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.414615][ T8894] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.454738][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.464183][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:22:39 executing program 0: [ 218.520364][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.529396][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:22:40 executing program 0: [ 218.561910][ T8896] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 218.619749][ T8888] 8021q: adding VLAN 0 to HW filter on device team0 04:22:40 executing program 0: [ 218.664201][ T8896] netdevsim netdevsim5 netdevsim1: renamed from eth1 04:22:40 executing program 0: 04:22:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(r0, 0x0) [ 218.727043][ T8896] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.739068][ C1] hrtimer: interrupt took 42425 ns 04:22:40 executing program 0: [ 218.846998][ T8896] netdevsim netdevsim5 netdevsim3: renamed from eth3 04:22:40 executing program 0: 04:22:40 executing program 1: [ 218.943540][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.967098][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.017986][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.025155][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.033246][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.041969][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.050895][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.058014][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.065990][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.084632][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.140795][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.150071][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.159184][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.167924][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.176734][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.185528][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.233244][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.241577][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.258474][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.267242][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.277091][ T8888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.305882][ T8894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.328074][ T8896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.340298][ T8892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.359265][ T8894] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.369007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.377044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.384862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.394041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.411604][ T8892] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.425594][ T8888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.435547][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.444767][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.453328][ T8897] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.460366][ T8897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.468453][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.476526][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.484446][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.493810][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.502331][ T8897] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.509372][ T8897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.518422][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.534224][ T8896] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.548836][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.557180][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.567526][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.577357][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.610501][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.619853][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.628823][ T3812] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.635946][ T3812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.649716][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.660075][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.680586][ T3812] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.687748][ T3812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.703563][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.718610][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.727839][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.743942][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.758143][ T3812] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.765256][ T3812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.779618][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.788534][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.803804][ T3812] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.811037][ T3812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.829033][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.837465][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.877405][ T8894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.895114][ T8894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.959353][ T8892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.981937][ T8892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 04:22:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 220.017817][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.027431][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.049373][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.071490][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.083334][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.091826][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.101060][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.110007][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.119028][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.129889][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.139957][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.149387][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.158794][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.168545][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.177866][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.186884][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.196086][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.205065][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.214366][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.223425][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.267019][ T8896] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.281312][ T8896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.311844][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.322933][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.330508][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.347294][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.355686][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.364317][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.371722][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.380474][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.390679][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.408261][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.417402][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.427071][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.435565][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.444494][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.451945][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.464206][ T8894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.471878][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.495436][ T8892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.503286][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.510734][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.534677][ T8896] 8021q: adding VLAN 0 to HW filter on device batadv0 04:22:42 executing program 3: 04:22:43 executing program 4: 04:22:43 executing program 1: 04:22:43 executing program 3: 04:22:43 executing program 0: 04:22:43 executing program 2: 04:22:43 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:43 executing program 3: 04:22:43 executing program 1: 04:22:43 executing program 2: 04:22:43 executing program 4: 04:22:43 executing program 0: 04:22:43 executing program 3: 04:22:43 executing program 1: 04:22:43 executing program 2: 04:22:43 executing program 0: 04:22:43 executing program 4: 04:22:43 executing program 1: 04:22:44 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:44 executing program 3: 04:22:44 executing program 4: 04:22:44 executing program 2: 04:22:44 executing program 1: 04:22:44 executing program 0: 04:22:44 executing program 1: 04:22:44 executing program 4: 04:22:44 executing program 0: 04:22:44 executing program 3: 04:22:44 executing program 2: 04:22:44 executing program 4: 04:22:44 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:44 executing program 1: 04:22:44 executing program 3: 04:22:44 executing program 0: 04:22:44 executing program 2: 04:22:44 executing program 4: 04:22:44 executing program 3: 04:22:44 executing program 4: 04:22:44 executing program 2: 04:22:44 executing program 1: 04:22:44 executing program 0: 04:22:45 executing program 3: 04:22:45 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:45 executing program 4: 04:22:45 executing program 2: 04:22:45 executing program 1: 04:22:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e775"], 0x19) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000500)={{0xb, 0x1}, 0x5, 0x6, 0xa9, 0xffffffff, &(0x7f0000000400)="d0a3424587c3c127016be8617f707ca3f59590ead2f07025ad13cb4027c718978cc8b9702e82e70f866c6e0ac02fc719b5af9e794d25a58df90b9ce71c54e08b8068b77391ec354f59c32307afb71d6889f19620cdfc33f87f845bf865b81544bf3ca654bb636fd0b58e554b439a278e7d21f9be6a72032d1c2d4c69b04f44f52ecb036c5abc77f413058b8151d7d81889bde2b763ad4c95fc71ff84fd5a5b755a78e4b1b0716ec173"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/50) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) socket(0x10, 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, 0x0) fchown(r4, 0xee00, r5) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77560a8bd678625df08300200000040847bc2fd"], 0x2b) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {&(0x7f0000003000)=""/130, 0x82}], 0x2, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) io_setup(0x3, &(0x7f00000001c0)) 04:22:45 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) 04:22:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) 04:22:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fallocate(r0, 0x51, 0x0, 0x9) 04:22:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {&(0x7f0000003000)=""/130, 0x82}], 0x2, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) io_setup(0x3, &(0x7f00000001c0)) 04:22:45 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:22:46 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) [ 224.961491][ T9129] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 224.970450][ T9129] FAT-fs (loop0): Filesystem has been set read-only [ 224.977390][ T9129] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 225.001874][ T9139] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 225.042842][ T9139] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 04:22:47 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f0000000140)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8008200) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:22:47 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet(0x2, 0x2, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8c01) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:22:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000140)) 04:22:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e775"], 0x19) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000500)={{0xb, 0x1}, 0x5, 0x6, 0xa9, 0xffffffff, &(0x7f0000000400)="d0a3424587c3c127016be8617f707ca3f59590ead2f07025ad13cb4027c718978cc8b9702e82e70f866c6e0ac02fc719b5af9e794d25a58df90b9ce71c54e08b8068b77391ec354f59c32307afb71d6889f19620cdfc33f87f845bf865b81544bf3ca654bb636fd0b58e554b439a278e7d21f9be6a72032d1c2d4c69b04f44f52ecb036c5abc77f413058b8151d7d81889bde2b763ad4c95fc71ff84fd5a5b755a78e4b1b0716ec173"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/50) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) socket(0x10, 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, 0x0) fchown(r4, 0xee00, r5) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77560a8bd678625df08300200000040847bc2fd"], 0x2b) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e775"], 0x19) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000500)={{0xb, 0x1}, 0x5, 0x6, 0xa9, 0xffffffff, &(0x7f0000000400)="d0a3424587c3c127016be8617f707ca3f59590ead2f07025ad13cb4027c718978cc8b9702e82e70f866c6e0ac02fc719b5af9e794d25a58df90b9ce71c54e08b8068b77391ec354f59c32307afb71d6889f19620cdfc33f87f845bf865b81544bf3ca654bb636fd0b58e554b439a278e7d21f9be6a72032d1c2d4c69b04f44f52ecb036c5abc77f413058b8151d7d81889bde2b763ad4c95fc71ff84fd5a5b755a78e4b1b0716ec173"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/50) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) socket(0x10, 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, 0x0) fchown(r4, 0xee00, r5) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77560a8bd678625df08300200000040847bc2fd"], 0x2b) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:47 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:22:47 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) [ 226.229164][ T3812] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 226.342000][ T3812] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 226.484621][ T12] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 04:22:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 226.639828][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:48 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:48 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 04:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) [ 228.003700][ T12] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 228.021956][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e775"], 0x19) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000500)={{0xb, 0x1}, 0x5, 0x6, 0xa9, 0xffffffff, &(0x7f0000000400)="d0a3424587c3c127016be8617f707ca3f59590ead2f07025ad13cb4027c718978cc8b9702e82e70f866c6e0ac02fc719b5af9e794d25a58df90b9ce71c54e08b8068b77391ec354f59c32307afb71d6889f19620cdfc33f87f845bf865b81544bf3ca654bb636fd0b58e554b439a278e7d21f9be6a72032d1c2d4c69b04f44f52ecb036c5abc77f413058b8151d7d81889bde2b763ad4c95fc71ff84fd5a5b755a78e4b1b0716ec173"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/50) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) socket(0x10, 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, 0x0) fchown(r4, 0xee00, r5) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77560a8bd678625df08300200000040847bc2fd"], 0x2b) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e775"], 0x19) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000500)={{0xb, 0x1}, 0x5, 0x6, 0xa9, 0xffffffff, &(0x7f0000000400)="d0a3424587c3c127016be8617f707ca3f59590ead2f07025ad13cb4027c718978cc8b9702e82e70f866c6e0ac02fc719b5af9e794d25a58df90b9ce71c54e08b8068b77391ec354f59c32307afb71d6889f19620cdfc33f87f845bf865b81544bf3ca654bb636fd0b58e554b439a278e7d21f9be6a72032d1c2d4c69b04f44f52ecb036c5abc77f413058b8151d7d81889bde2b763ad4c95fc71ff84fd5a5b755a78e4b1b0716ec173"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/50) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) socket(0x10, 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000100)={0x200, "ec6ad87a1d2bf0805b95e4ac012b727c8280b2ae8a3965a1f1fb1dd48cf6f0d9"}) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, 0x0) fchown(r4, 0xee00, r5) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77560a8bd678625df08300200000040847bc2fd"], 0x2b) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:49 executing program 4: semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x9, {0x20, 0x4, 0x7, 0x0, 0xbb}, 0xffff, 0x81}, 0xe) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x1, 0x6a, "81f3034a80e72d1eb1fa60421417e0befbf00db30c20e98d0aaf7d163cb8d32b97a895c8cbf291508f9d42eaebe453854e26298f47fdca1463793c361d27c2d7aaba83f8b00b3791d4d87c38242ee8ea210014d74bfc9703e32eed5a1d60d873ee73343be44c1bb84f14"}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) 04:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 228.485982][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.508182][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.527835][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.796934][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:22:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 228.916523][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.987718][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.997949][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.084756][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.138379][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:22:50 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 229.213272][ T9254] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:22:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:22:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 229.777102][ T9272] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 04:22:51 executing program 4: semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x9, {0x20, 0x4, 0x7, 0x0, 0xbb}, 0xffff, 0x81}, 0xe) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x1, 0x6a, "81f3034a80e72d1eb1fa60421417e0befbf00db30c20e98d0aaf7d163cb8d32b97a895c8cbf291508f9d42eaebe453854e26298f47fdca1463793c361d27c2d7aaba83f8b00b3791d4d87c38242ee8ea210014d74bfc9703e32eed5a1d60d873ee73343be44c1bb84f14"}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) 04:22:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fusectl\x00', 0x0, 0x0) 04:22:51 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 229.868409][ T9272] FAT-fs (loop0): Filesystem has been set read-only [ 229.892048][ T9272] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 04:22:51 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:51 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:51 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:51 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)='1', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 04:22:51 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:51 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:22:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(r2, &(0x7f0000000480)) socket$packet(0x11, 0x0, 0x300) 04:22:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:52 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000003c0)={@mcast2}, &(0x7f0000000400)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r14}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800e6d09ad3479f96e374000c00020008000300", @ANYRES32=r18], 0x38}}, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000000f80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa2401008}, 0xc, &(0x7f0000000f40)={&(0x7f0000000880)={0x508, r10, 0x444, 0x2, 0x25dfdbfc, {}, [{{0x8, 0x1, r11}, {0x12c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1000, 0x2f}, {0x7f, 0x1, 0x0, 0xfff}, {0xfbff, 0x80, 0x75, 0x9}, {0x68, 0x65, 0x81, 0x1c}, {0xfdf, 0x0, 0x40, 0x40}, {0x0, 0x1, 0x3, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0x124, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0x7, 0x9, 0x7}, {0x1, 0x81, 0x8, 0x38000000}, {0x1000, 0x5, 0xd5, 0x81}, {0x5, 0x1f, 0x7, 0x4}, {0x800, 0x1f, 0xff, 0x4000000}, {0x9, 0x6, 0xf9, 0x89}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x0, 0x6d, 0x200}, {0x6, 0x3f, 0xf9, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xb8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x61c17480}}}]}}, {{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r25}}}]}}]}, 0x508}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], 0x14) 04:22:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:22:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:52 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:22:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:52 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) [ 231.671705][ T12] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 231.705788][ T12] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) [ 231.784618][ T12] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 231.817613][ T12] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:53 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860", 0x95}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 04:22:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 04:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, 0x0) 04:22:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, 0x0) 04:22:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, 0x0) 04:22:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:53 executing program 4: unshare(0x20000000) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:22:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue}) 04:22:54 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20a}}, 0xa0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) 04:22:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue}) 04:22:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:22:56 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:56 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:22:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue}) 04:22:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xdc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 04:22:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:56 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03"], 0x0, 0x68}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xfffffffffffffc1f, &(0x7f0000000200)=0x5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) [ 235.474707][ T9493] ptrace attach of "/root/syz-executor.4"[9492] was attempted by "/root/syz-executor.4"[9493] 04:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20a}}, 0xa0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) 04:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xfffffffffffffc1f, &(0x7f0000000200)=0x5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) 04:22:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:22:57 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:57 executing program 4: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) 04:22:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) [ 236.132570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.139177][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 236.290319][ T3812] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 236.315075][ T3812] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x301100, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0xffffffff}]}, 0x18, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) [ 236.535577][ T9545] __nla_validate_parse: 34 callbacks suppressed [ 236.535595][ T9545] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 04:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20a}}, 0xa0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) 04:22:58 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:58 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0xffff, 0x500, 0x1}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200), 0x0, [{}, {}, {}]}, 0xa8) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x0) 04:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:22:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20a}}, 0xa0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) 04:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0xffff, 0x500, 0x1}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200), 0x0, [{}, {}, {}]}, 0xa8) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x0) 04:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 387.252339][ T1081] INFO: task :9563 can't die for more than 143 seconds. [ 387.259338][ T1081] R running task 29432 9563 8888 0x00004006 [ 387.274990][ T1081] Call Trace: [ 387.278392][ T1081] __schedule+0x8e9/0x1f30 [ 387.286326][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.291785][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.300700][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.309582][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.317891][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 387.325497][ T1081] ? retint_kernel+0x2b/0x2b [ 387.330082][ T1081] ? trace_hardirqs_on_caller+0x6a/0x240 [ 387.341739][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.349802][ T1081] ? preempt_schedule_irq+0xf3/0x160 [ 387.357321][ T1081] ? retint_kernel+0x2b/0x2b [ 387.361931][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 387.369462][ T1081] ? __sanitizer_cov_trace_pc+0xd/0x50 [ 387.377140][ T1081] ? __kasan_check_read+0x11/0x20 [ 387.384507][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 387.389177][ T1081] ? _free_event+0x89/0x13b0 [ 387.396051][ T1081] ? __kasan_check_write+0x14/0x20 [ 387.401159][ T1081] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 387.408944][ T1081] ? mark_held_locks+0xa4/0xf0 [ 387.415984][ T1081] ? ring_buffer_attach+0x650/0x650 [ 387.421177][ T1081] ? wait_for_completion+0x440/0x440 [ 387.428726][ T1081] ? put_event+0x47/0x60 [ 387.435191][ T1081] ? perf_event_release_kernel+0x6d5/0xd70 [ 387.440987][ T1081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 387.451007][ T1081] ? __perf_event_exit_context+0x170/0x170 [ 387.459883][ T1081] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.468393][ T1081] ? perf_release+0x37/0x50 [ 387.475114][ T1081] ? __fput+0x2ff/0x890 [ 387.479263][ T1081] ? perf_event_release_kernel+0xd70/0xd70 [ 387.487396][ T1081] ? ____fput+0x16/0x20 [ 387.491553][ T1081] ? task_work_run+0x145/0x1c0 [ 387.501589][ T1081] ? exit_to_usermode_loop+0x316/0x380 [ 387.509293][ T1081] ? do_syscall_64+0x65f/0x760 [ 387.516278][ T1081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.524607][ T1081] [ 387.524607][ T1081] Showing all locks held in the system: [ 387.534590][ T1081] 1 lock held by khungtaskd/1081: [ 387.539599][ T1081] #0: ffffffff88fac6c0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 387.551198][ T1081] 1 lock held by rsyslogd/8750: [ 387.559790][ T1081] #0: ffff8880a8e1b8e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 387.570973][ T1081] 2 locks held by getty/8840: [ 387.578623][ T1081] #0: ffff8880978df090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.589842][ T1081] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.605787][ T1081] 2 locks held by getty/8841: [ 387.610581][ T1081] #0: ffff8880a9b47090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.620463][ T1081] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.635300][ T1081] 2 locks held by getty/8842: [ 387.640020][ T1081] #0: ffff8880a1f8f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.650550][ T1081] #1: ffffc90005f412e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.666089][ T1081] 2 locks held by getty/8843: [ 387.670777][ T1081] #0: ffff8880a4fe9090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.685067][ T1081] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.696272][ T1081] 2 locks held by getty/8844: [ 387.700944][ T1081] #0: ffff8880a19fd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.714598][ T1081] #1: ffffc90005f4b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.725726][ T1081] 2 locks held by getty/8845: [ 387.730402][ T1081] #0: ffff8880a3f42090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.743829][ T1081] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.755660][ T1081] 2 locks held by getty/8846: [ 387.760323][ T1081] #0: ffff888091bb4090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 387.775811][ T1081] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 387.787862][ T1081] [ 387.790199][ T1081] ============================================= [ 387.790199][ T1081] [ 387.801286][ T1081] NMI backtrace for cpu 0 [ 387.805681][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 387.814245][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.824285][ T1081] Call Trace: [ 387.827689][ T1081] dump_stack+0x197/0x210 [ 387.832009][ T1081] nmi_cpu_backtrace.cold+0x70/0xb2 [ 387.837191][ T1081] ? vprintk_func+0x86/0x189 [ 387.841772][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 387.847400][ T1081] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 387.853369][ T1081] arch_trigger_cpumask_backtrace+0x14/0x20 [ 387.859258][ T1081] watchdog+0xc8f/0x1350 [ 387.863511][ T1081] kthread+0x361/0x430 [ 387.867569][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 387.873096][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 387.878799][ T1081] ret_from_fork+0x24/0x30 [ 387.883434][ T1081] Sending NMI from CPU 0 to CPUs 1: [ 387.889066][ C1] NMI backtrace for cpu 1 [ 387.889072][ C1] CPU: 1 PID: 111 Comm: kworker/u4:2 Not tainted 5.4.0-rc7-next-20191113 #0 [ 387.889077][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.889081][ C1] Workqueue: bat_events batadv_tt_purge [ 387.889087][ C1] RIP: 0010:__lock_acquire+0x84e/0x4a00 [ 387.889096][ C1] Code: d2 0f 85 db 14 00 00 8b 05 4f 1d 6f 08 85 c0 0f 85 bb 00 00 00 8b 85 70 ff ff ff 85 c0 0f 85 2f 11 00 00 48 8b 95 50 ff ff ff <48> b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 [ 387.889100][ C1] RSP: 0018:ffff8880a969fa78 EFLAGS: 00000086 [ 387.889107][ C1] RAX: dffffc0000000000 RBX: ffffffff8a7f1700 RCX: ffffffff8159887c [ 387.889111][ C1] RDX: ffff8880a9690950 RSI: 0000000000000008 RDI: ffffffff8a7f1740 [ 387.889115][ C1] RBP: ffff8880a969fb90 R08: 1ffffffff14f4350 R09: fffffbfff14f4351 [ 387.889119][ C1] R10: ffff8880a9690930 R11: ffff8880a9690040 R12: 00000000a29d5dcf [ 387.889123][ C1] R13: ffffffff89c89410 R14: ffff8880a9690908 R15: 0000000000000000 [ 387.889128][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 387.889132][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 387.889136][ C1] CR2: 00007f3df6f6a140 CR3: 00000000a050a000 CR4: 00000000001406e0 [ 387.889141][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 387.889145][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 387.889147][ C1] Call Trace: [ 387.889150][ C1] ? lock_downgrade+0x920/0x920 [ 387.889153][ C1] ? mark_held_locks+0xf0/0xf0 [ 387.889156][ C1] ? mark_held_locks+0xa4/0xf0 [ 387.889159][ C1] lock_acquire+0x190/0x410 [ 387.889162][ C1] ? batadv_tt_local_purge+0x10b/0x360 [ 387.889165][ C1] _raw_spin_lock_bh+0x33/0x50 [ 387.889168][ C1] ? batadv_tt_local_purge+0x10b/0x360 [ 387.889171][ C1] batadv_tt_local_purge+0x10b/0x360 [ 387.889174][ C1] batadv_tt_purge+0x2e/0xa30 [ 387.889177][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 387.889181][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 387.889184][ C1] ? trace_hardirqs_on+0x67/0x240 [ 387.889187][ C1] process_one_work+0x9af/0x1740 [ 387.889190][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 387.889193][ C1] ? lock_acquire+0x190/0x410 [ 387.889196][ C1] worker_thread+0x98/0xe40 [ 387.889198][ C1] kthread+0x361/0x430 [ 387.889202][ C1] ? process_one_work+0x1740/0x1740 [ 387.889205][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 387.889208][ C1] ret_from_fork+0x24/0x30 [ 387.892072][ T1081] Kernel panic - not syncing: hung_task: blocked tasks [ 388.137689][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 388.146249][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.156288][ T1081] Call Trace: [ 388.159576][ T1081] dump_stack+0x197/0x210 [ 388.163894][ T1081] panic+0x2e3/0x75c [ 388.167768][ T1081] ? add_taint.cold+0x16/0x16 [ 388.172435][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 388.178074][ T1081] ? ___preempt_schedule+0x16/0x18 [ 388.183191][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 388.189331][ T1081] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 388.195478][ T1081] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 388.201624][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 388.207763][ T1081] watchdog+0xca0/0x1350 [ 388.212000][ T1081] kthread+0x361/0x430 [ 388.216061][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 388.221599][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.227325][ T1081] ret_from_fork+0x24/0x30 [ 388.233502][ T1081] Kernel Offset: disabled [ 388.237838][ T1081] Rebooting in 86400 seconds..