[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 24.136194][ T8593] sshd (8593) used greatest stack depth: 9976 bytes left Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. 2020/07/12 09:16:26 fuzzer started 2020/07/12 09:16:26 dialing manager at 10.128.0.105:43219 2020/07/12 09:16:26 syscalls: 3150 2020/07/12 09:16:26 code coverage: enabled 2020/07/12 09:16:26 comparison tracing: enabled 2020/07/12 09:16:26 extra coverage: enabled 2020/07/12 09:16:26 setuid sandbox: enabled 2020/07/12 09:16:26 namespace sandbox: enabled 2020/07/12 09:16:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/12 09:16:26 fault injection: enabled 2020/07/12 09:16:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/12 09:16:26 net packet injection: enabled 2020/07/12 09:16:26 net device setup: enabled 2020/07/12 09:16:26 concurrency sanitizer: enabled 2020/07/12 09:16:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/12 09:16:26 USB emulation: enabled 2020/07/12 09:16:29 suppressing KCSAN reports in functions: 'generic_write_end' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'filemap_map_pages' 'do_exit' 'xas_clear_mark' 'do_nanosleep' 'n_tty_receive_buf_common' 'ext4_mb_good_group' 'blk_mq_rq_ctx_init' 'exit_mm' 'do_signal_stop' '__xa_clear_mark' '__mod_timer' 'ext4_mb_find_by_goal' 'shmem_unlink' 'af_alg_sendpage' '__add_to_page_cache_locked' 'do_syslog' 'expire_timers' '__delete_from_page_cache' '__ext4_update_other_inode_time' 'page_counter_charge' 'alloc_pid' 'ext4_writepages' 'do_epoll_wait' 'find_get_pages_range_tag' 'ext4_mark_iloc_dirty' 'dd_has_work' 'do_sys_poll' 'ext4_write_end' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' '__delayacct_blkio_end' 'do_select' 'futex_wait_queue_me' 09:17:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xffa0, 0x0) r3 = dup2(r1, r0) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18}, 0xffa0) [ 112.218698][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 112.285158][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 112.319040][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.327665][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state 09:17:48 executing program 1: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) [ 112.335061][ T8652] device bridge_slave_0 entered promiscuous mode [ 112.343398][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.350683][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.358298][ T8652] device bridge_slave_1 entered promiscuous mode [ 112.372314][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.383385][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.402386][ T8652] team0: Port device team_slave_0 added [ 112.409963][ T8652] team0: Port device team_slave_1 added [ 112.423342][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.430512][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.457484][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.469014][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.475987][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.512451][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.527743][ T8806] IPVS: ftp: loaded support on port[0] = 21 09:17:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/112, 0x70}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010100, 0x0) [ 112.618790][ T8652] device hsr_slave_0 entered promiscuous mode [ 112.667681][ T8652] device hsr_slave_1 entered promiscuous mode [ 112.720708][ T8830] IPVS: ftp: loaded support on port[0] = 21 09:17:49 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') [ 112.809511][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 112.822742][ T8652] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.899875][ T8652] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.941672][ T8652] netdevsim netdevsim0 netdevsim2: renamed from eth2 09:17:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 113.006310][ T8652] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.068286][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.075334][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.079317][ T8986] IPVS: ftp: loaded support on port[0] = 21 [ 113.083039][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.096021][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.153326][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 113.173539][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.181005][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.188753][ T8806] device bridge_slave_0 entered promiscuous mode [ 113.197160][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.204514][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.212430][ T8806] device bridge_slave_1 entered promiscuous mode [ 113.258628][ T9109] IPVS: ftp: loaded support on port[0] = 21 [ 113.282876][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.307479][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.314834][ T8830] device bridge_slave_0 entered promiscuous mode [ 113.340038][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.359133][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.370528][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 09:17:49 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9d, &(0x7f0000000400)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61fb500000000000000a4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b01800000000000007bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 113.414641][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.422995][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.430729][ T8830] device bridge_slave_1 entered promiscuous mode [ 113.446741][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.455871][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.493114][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.507973][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.516250][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.533317][ T8986] chnl_net:caif_netlink_parms(): no params data found [ 113.550608][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.570992][ T9230] IPVS: ftp: loaded support on port[0] = 21 [ 113.581141][ T8806] team0: Port device team_slave_0 added [ 113.601213][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.621496][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.630281][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.639811][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.646955][ T5034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.654754][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.664137][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.672394][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.679572][ T5034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.690728][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.700311][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.709423][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.717957][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.726691][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.735261][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.743950][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.752434][ T8806] team0: Port device team_slave_1 added [ 113.769297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.780266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.796771][ T9109] chnl_net:caif_netlink_parms(): no params data found [ 113.815522][ T8830] team0: Port device team_slave_0 added [ 113.829567][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.839036][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.849601][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.864015][ T8830] team0: Port device team_slave_1 added [ 113.886069][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.893208][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.920079][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.941191][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.950067][ T8986] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.959553][ T8986] device bridge_slave_0 entered promiscuous mode [ 113.970608][ T8986] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.977712][ T8986] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.985201][ T8986] device bridge_slave_1 entered promiscuous mode [ 113.993526][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.000909][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.027267][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.042042][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.049514][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.076567][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.094306][ T9230] chnl_net:caif_netlink_parms(): no params data found [ 114.113744][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.122082][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.149440][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.169231][ T9109] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.176300][ T9109] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.184280][ T9109] device bridge_slave_0 entered promiscuous mode [ 114.203170][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.212910][ T8986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.223505][ T8986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.279129][ T8806] device hsr_slave_0 entered promiscuous mode [ 114.327568][ T8806] device hsr_slave_1 entered promiscuous mode [ 114.377395][ T8806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.385779][ T8806] Cannot create hsr debugfs directory [ 114.391755][ T9109] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.398875][ T9109] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.406610][ T9109] device bridge_slave_1 entered promiscuous mode [ 114.418549][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.426090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.499726][ T8830] device hsr_slave_0 entered promiscuous mode [ 114.537976][ T8830] device hsr_slave_1 entered promiscuous mode [ 114.577393][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.577399][ T8830] Cannot create hsr debugfs directory [ 114.610529][ T9230] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.624049][ T9230] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.632333][ T9230] device bridge_slave_0 entered promiscuous mode [ 114.649068][ T9230] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.656510][ T9230] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.665331][ T9230] device bridge_slave_1 entered promiscuous mode [ 114.672638][ T8986] team0: Port device team_slave_0 added [ 114.688083][ T9109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.708112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.716950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.727000][ T8986] team0: Port device team_slave_1 added [ 114.741030][ T9230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.753788][ T9109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.767834][ T9230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.784338][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.792964][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.820965][ T8986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.833021][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.841563][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.869165][ T8986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.887896][ T9109] team0: Port device team_slave_0 added [ 114.898804][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.908152][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.917957][ T8652] device veth0_vlan entered promiscuous mode [ 114.926338][ T9109] team0: Port device team_slave_1 added [ 114.945353][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.953987][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.972388][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.979511][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.006170][ T9109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.018296][ T9230] team0: Port device team_slave_0 added [ 115.026162][ T8806] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 115.058874][ T8652] device veth1_vlan entered promiscuous mode [ 115.065356][ T8806] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 115.158962][ T8986] device hsr_slave_0 entered promiscuous mode [ 115.197613][ T8986] device hsr_slave_1 entered promiscuous mode [ 115.257369][ T8986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.264945][ T8986] Cannot create hsr debugfs directory [ 115.271992][ T9230] team0: Port device team_slave_1 added [ 115.278728][ T9109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.285678][ T9109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.312059][ T9109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.329487][ T8806] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 115.380400][ T8806] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 115.444162][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.453779][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.470420][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.478089][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.505117][ T9230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.529011][ T8830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 115.588368][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.595596][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.622694][ T9230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.635293][ T8830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 115.679576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.688517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.728554][ T9109] device hsr_slave_0 entered promiscuous mode [ 115.768205][ T9109] device hsr_slave_1 entered promiscuous mode [ 115.817359][ T9109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.825358][ T9109] Cannot create hsr debugfs directory [ 115.844832][ T8830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 115.900186][ T8652] device veth0_macvtap entered promiscuous mode [ 115.958749][ T9230] device hsr_slave_0 entered promiscuous mode [ 115.997621][ T9230] device hsr_slave_1 entered promiscuous mode [ 116.037337][ T9230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.044928][ T9230] Cannot create hsr debugfs directory [ 116.050873][ T8830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 116.101717][ T8652] device veth1_macvtap entered promiscuous mode [ 116.159672][ T8986] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 116.197066][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.206072][ T9109] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 116.259788][ T8986] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 116.300267][ T8986] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 116.379167][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.387670][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.395750][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.405418][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.422633][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.430899][ T9109] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 116.480672][ T9109] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 116.519681][ T8986] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 116.568176][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.577053][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.619719][ T9109] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 116.690637][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.758011][ T9230] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.810850][ T9230] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.871737][ T9230] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.918979][ T9230] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.981796][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.989692][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.999124][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.116035][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.157319][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.175741][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.185515][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.192647][ T5034] bridge0: port 1(bridge_slave_0) entered forwarding state 09:17:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/243, 0xf3}], 0x2, &(0x7f0000000e80)=""/64, 0x40}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{0x0}], 0x1, &(0x7f0000003b80)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000003d80)=""/53, 0x35}, {0x0}, {0x0}], 0x4, &(0x7f0000004200)=""/47, 0x2f}, 0x400}], 0x4, 0x40000000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 117.200413][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.209275][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.217780][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.224819][ T5034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.235494][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.244635][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.254628][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:17:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/243, 0xf3}], 0x2, &(0x7f0000000e80)=""/64, 0x40}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{0x0}], 0x1, &(0x7f0000003b80)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000003d80)=""/53, 0x35}, {0x0}, {0x0}], 0x4, &(0x7f0000004200)=""/47, 0x2f}, 0x400}], 0x4, 0x40000000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 117.282617][ T8986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.297524][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.311483][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.342735][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.374812][ T8806] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 09:17:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/243, 0xf3}], 0x2, &(0x7f0000000e80)=""/64, 0x40}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{0x0}], 0x1, &(0x7f0000003b80)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000003d80)=""/53, 0x35}, {0x0}, {0x0}], 0x4, &(0x7f0000004200)=""/47, 0x2f}, 0x400}], 0x4, 0x40000000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 117.391604][ T8806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.405098][ T9109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.414252][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.424761][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.433627][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.447087][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.458925][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.468418][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.476704][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.487010][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:17:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/243, 0xf3}], 0x2, &(0x7f0000000e80)=""/64, 0x40}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40)=[{0x0}], 0x1, &(0x7f0000003b80)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000003d80)=""/53, 0x35}, {0x0}, {0x0}], 0x4, &(0x7f0000004200)=""/47, 0x2f}, 0x400}], 0x4, 0x40000000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 117.515913][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.536608][ T8986] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.550114][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.559011][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.568336][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.576716][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.583838][ T3319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.595008][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.604309][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) [ 117.619103][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.627756][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.636116][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.643185][ T3319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.650957][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.660121][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.683433][ T9230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.708899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.718559][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.727056][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.728028][ T9930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.734227][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.760142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.769250][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.779966][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.789057][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.796134][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.808486][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.819177][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.827930][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.836566][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.847010][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.855784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.867753][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.875976][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.886050][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.894235][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.910641][ T9109] 8021q: adding VLAN 0 to HW filter on device team0 09:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) [ 117.932014][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.954116][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.974500][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.983556][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.995828][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.004724][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.012861][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.021918][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.031207][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.045267][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.060815][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.070905][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) [ 118.080871][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.104073][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.129041][ T9230] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.136922][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.147554][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.160410][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.168005][ T5034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.179364][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.195663][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.216853][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.224313][ T5034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.234980][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.244138][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.252248][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.260377][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.272622][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.289003][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.312214][ T8986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.325922][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.347295][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.355162][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.364659][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.376981][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.387068][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.396397][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.405375][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.415314][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.424264][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.432918][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.442088][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.451077][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.458767][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.466202][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.475217][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.483990][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.491405][ T9155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.500967][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.519109][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.527011][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.534941][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.543566][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.552853][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.560434][ T5034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.568449][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.576883][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.587465][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.607350][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.616410][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.626866][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.635157][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.643463][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.654987][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.665175][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.674036][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.684458][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.694822][ T8986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.710367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.719158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.727224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.735031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.751017][ T9109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.768404][ T9230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.781964][ T9230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.798378][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.806725][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.817740][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.826807][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.835697][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.844993][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.854298][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.863222][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.872615][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.881167][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.900914][ T8806] device veth0_vlan entered promiscuous mode [ 118.916528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.925794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.934498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.942538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.951329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.960286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.969522][ T8830] device veth0_vlan entered promiscuous mode [ 118.980193][ T9230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.992411][ T8986] device veth0_vlan entered promiscuous mode [ 119.002030][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.014164][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.026433][ T8830] device veth1_vlan entered promiscuous mode [ 119.030365][ T8986] device veth1_vlan entered promiscuous mode [ 119.031278][ T8806] device veth1_vlan entered promiscuous mode [ 119.075691][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.086523][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.095125][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.103739][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.112032][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.120450][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.129254][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.138496][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.146449][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.156670][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.165683][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.174462][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.183361][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.194774][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.205063][ T8830] device veth0_macvtap entered promiscuous mode [ 119.213835][ T8806] device veth0_macvtap entered promiscuous mode [ 119.233127][ T8830] device veth1_macvtap entered promiscuous mode [ 119.243812][ T8806] device veth1_macvtap entered promiscuous mode [ 119.252347][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.261413][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.269779][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.277957][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.288845][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.299625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.312274][ T8986] device veth0_macvtap entered promiscuous mode [ 119.322168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.331098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.340338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.352883][ T9109] device veth0_vlan entered promiscuous mode [ 119.361810][ T8986] device veth1_macvtap entered promiscuous mode [ 119.380059][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.391531][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.402671][ T8986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.412141][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.423284][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.432701][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.442193][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.451455][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.461442][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.470661][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.491757][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.504717][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.519092][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.530249][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.541963][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.552344][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.561116][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.570538][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.579881][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.589707][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.598577][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.606902][ T9109] device veth1_vlan entered promiscuous mode [ 119.616379][ T9230] device veth0_vlan entered promiscuous mode [ 119.623658][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.634622][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.645757][ T8986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.657501][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.670283][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.680269][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.690775][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.701771][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.709876][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.720708][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.730640][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.741399][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.751267][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.762819][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.773574][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.783007][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.791249][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.799741][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.808429][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.816962][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.825704][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.834383][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.951482][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.963991][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.975438][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.987170][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.997613][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.008523][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.019950][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.087550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.098866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.159833][ T9230] device veth1_vlan entered promiscuous mode [ 120.184942][ T9109] device veth0_macvtap entered promiscuous mode [ 120.328678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.338549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.346729][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.366534][ T9230] device veth0_macvtap entered promiscuous mode 09:17:56 executing program 1: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 09:17:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 09:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) [ 120.454013][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.469023][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.488202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.511373][ T9109] device veth1_macvtap entered promiscuous mode [ 120.533644][ T9230] device veth1_macvtap entered promiscuous mode [ 120.574152][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.608217][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.632206][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.643925][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.655228][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.667401][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.691347][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.710597][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.738324][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.750488][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.763175][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.773322][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.784622][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.796048][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.807355][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.841335][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.859397][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.873713][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.891326][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.918891][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.932838][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.941514][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.950296][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.959296][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.969639][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.978426][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.991800][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.004825][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.014869][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.026268][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.036952][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.047394][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.057953][ T9109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.068378][ T9109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.079958][ T9109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.087932][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.099648][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.110599][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.121784][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.133270][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.146232][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.158392][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.169340][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.180998][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.191694][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.202695][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.210935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.221212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.230552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.240444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:17:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x3, [@fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @volatile, @fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xe3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:17:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="31e8b1", 0x3}, {&(0x7f0000000500)="c85d135347c2208bf15de627a4ce769f14aeb2d0d3b82d10192a5c38dd6f526e90b8818777d45ce381daf4cd2e543d96d9d7d526d3f8445689c3b9f0ef6a753a04081a1c09c44f1514e17d35dab6824b12415c19a59e8192be6ccbeb2e7dc90f9cbfb68ff1c899b9db994ba3a17bfaad94c2aecc0d53f6905b0dd4eb4ea165026888c23f26da08eaef7e51f3900261731457000f2a5569f2121cb749ed2a3ef28b75cdf1af58bd63c214e9c293", 0xad}, {&(0x7f00000005c0)="bf3540", 0x3}], 0x3}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="d68fb167db2c93d75be564bc0e60b0f071827723607e851c8cf048e59f3765938e45dc4d40e534fd6a056cfb9d9f67531c3b859f5edf206059ff25bbf12eddd81037167a31e8731a40b6bc8247eeac48", 0x50}, {&(0x7f0000000380)="ce", 0x1}, {&(0x7f00000007c0)='.', 0x1}], 0x3}}], 0x2, 0x0) 09:17:58 executing program 1: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 09:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 09:17:58 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000001c0)={[], [], 0x3d}) 09:17:58 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9d, &(0x7f0000000400)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61fb500000000000000a4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b01800000000000007bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:17:58 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000001c0)={[], [], 0x3d}) 09:17:58 executing program 1: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 09:17:58 executing program 2: mq_open(&(0x7f00000012c0)='##@@^\'}\x00', 0x40, 0x0, &(0x7f0000001300)={0x2, 0x7fff, 0x100000000}) 09:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) 09:17:58 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000001c0)={[], [], 0x3d}) 09:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 123.578466][ T0] NOHZ: local_softirq_pending 08 09:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 09:18:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080008000400ff7e280000001100ffffba16a0aa1c09000000000000130c0000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:18:01 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000001c0)={[], [], 0x3d}) 09:18:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c04000a1100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) fsopen(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, &(0x7f0000000340)) 09:18:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x70}}, 0x0) 09:18:01 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9d, &(0x7f0000000400)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61fb500000000000000a4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b01800000000000007bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:01 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{r2}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/237, 0xed}], 0x1) [ 125.286157][T10107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:01 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 09:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 09:18:01 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 125.342069][T10117] x_tables: ip_tables: osf match: only valid for protocol 6 [ 125.360167][T10118] x_tables: ip_tables: osf match: only valid for protocol 6 09:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 09:18:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 09:18:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 125.426675][T10131] x_tables: ip_tables: osf match: only valid for protocol 6 09:18:01 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 125.518958][T10140] x_tables: ip_tables: osf match: only valid for protocol 6 09:18:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 09:18:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') [ 125.606066][T10150] x_tables: ip_tables: osf match: only valid for protocol 6 [ 125.676897][ C0] hrtimer: interrupt took 34626 ns 09:18:04 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9d, &(0x7f0000000400)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61fb500000000000000a4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b01800000000000007bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:04 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:04 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 09:18:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 09:18:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x251, 0x0) 09:18:04 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 09:18:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 09:18:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 09:18:04 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:07 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="232120bedaea18060000000e2f666900fe3020f014d301000000000000005f2346ca7b08000000e362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067024809b0696de927d2ec000a25a76b98a3f921a76703f6f699f2535a4781dd24a1c5dc51dcdd93476a0a0f442412087352afe3d0"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/212) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:18:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x5, 0x3, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:18:07 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x7ffffffc) 09:18:07 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @random="4ea301000080", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "082ff2", 0x28, 0x6, 0x0, @private1, @local, {[], {{0x4001, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aecc83563b53d8a45aac35bb3aba304d"}]}}}}}}}}, 0x0) 09:18:07 executing program 5: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:18:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff8001}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 09:18:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:18:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @remote}}, {@in6=@empty, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 09:18:07 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x7ffffffc) 09:18:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200202, 0x0) listen(r0, 0x0) 09:18:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) migrate_pages(0x0, 0x6, &(0x7f0000000500)=0x9, &(0x7f0000000540)=0x3) 09:18:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x80}, 'port0\x00'}) 09:18:07 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x7ffffffc) 09:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00018008000500", @ANYRES32, @ANYBLOB="18000380"], 0x38}}, 0x0) 09:18:07 executing program 5: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:18:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a0002840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:18:07 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x7ffffffc) 09:18:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) dup(r0) 09:18:07 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 09:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x7f}}, @TCA_U32_SEL={0x14}]}}]}, 0x54}}, 0x0) 09:18:08 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "10941f989313fccad019c7a9a167bfec", "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"}, 0xfbd, 0x0) 09:18:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) keyctl$chown(0x4, r0, r2, 0x0) 09:18:08 executing program 5: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:18:08 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0x7ffff000}], 0x1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x2, 0x7, 0x10000}}, 0x28) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x45, 0x803, 0x7ffe) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32, @ANYBLOB="42d2bddc4ecaa3796c6539c8b97bf87d947cf82bd11d3d9d643b704f36c60e21a024ee5c10340fee9d816691fe989af09d026083ab544952d2941a49e1d42032ebaebaffeaff237570637b8c9cc6f7254c16bd73f147bff4885914046d740fc52cd256", @ANYRES32=0x0, @ANYBLOB="0e54da6d2435f73091b44f3f2ca35825caaae03ca14f94bffd8f4b72000077b4393cdb493e40a0a5e73f68e76868e7d7b887d8ab424224b0cc32e172171800bef30f9e6cd31663b90a62f4ba998a18ca19c6259377c65955d2b34bdb383ddf7038d3794b8a3b4c245ac3471ad52f64563779caee902011f468eed6282fa5bba6205a860735cdf42f16c8c4a404394d157518803ec101af924379c664238437"], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000000)=0xc275) r5 = dup(r3) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x21}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 09:18:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0xffffff9e}, 0x0) [ 131.872960][T10291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.907500][T10296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x7f}}, @TCA_U32_SEL={0x14}]}}]}, 0x54}}, 0x0) 09:18:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) [ 131.990486][T10304] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:18:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 09:18:08 executing program 5: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 132.076735][ T3939] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 132.131466][T10310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.326716][ T3939] usb 1-1: Using ep0 maxpacket: 8 [ 132.446780][ T3939] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.616798][ T3939] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.626136][ T3939] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.635038][ T3939] usb 1-1: Product: syz [ 132.639756][ T3939] usb 1-1: Manufacturer: syz [ 132.645311][ T3939] usb 1-1: SerialNumber: syz [ 133.776764][ T3939] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 133.783225][ T3939] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 133.790639][ T3939] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 133.988810][ T3939] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 134.002981][ T3939] usb 1-1: USB disconnect, device number 2 [ 134.009624][ T3939] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 134.746689][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 134.986672][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 135.106988][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.276729][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.285921][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.294725][ T5] usb 1-1: Product: syz [ 135.300948][ T5] usb 1-1: Manufacturer: syz [ 135.307051][ T5] usb 1-1: SerialNumber: syz 09:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:18:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x7f}}, @TCA_U32_SEL={0x14}]}}]}, 0x54}}, 0x0) 09:18:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:18:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000002240)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) [ 135.424234][T10388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.433751][ T5] cdc_ncm 1-1:1.0: bind() failure [ 135.445844][ T5] cdc_ncm 1-1:1.1: bind() failure 09:18:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:18:11 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x7f}}, @TCA_U32_SEL={0x14}]}}]}, 0x54}}, 0x0) [ 135.477621][ T5] usb 1-1: USB disconnect, device number 3 09:18:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000002240)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 09:18:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 135.615452][T10419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000002240)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 09:18:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:18:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000002240)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 09:18:13 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:13 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 09:18:13 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:13 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xd0007}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="660fc733c4a1785a0af30f512ab9800000c00f3235002000000f30b805000000b9000000000f01c164400f23c767260f01c3660f32660f3a144d0b0d66b827000f00d0", 0x43}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000580)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4efe73b78ecb40a2ee2e32a3b88aaf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:18:13 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/13) [ 137.392971][T10537] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:14 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7ffffffffffff576, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="ebdf60043b41906608717400020401ed0100020000f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000340)=[{}, {0x7, 0x7f, 0x40}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:18:14 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/13) 09:18:14 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:14 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) [ 138.510305][T10561] FAT-fs (loop1): bogus number of FAT sectors [ 138.539472][T10561] FAT-fs (loop1): Can't find a valid FAT filesystem [ 138.563375][T10560] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:14 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/13) [ 138.690639][T10561] FAT-fs (loop1): bogus number of FAT sectors [ 138.699331][T10561] FAT-fs (loop1): Can't find a valid FAT filesystem 09:18:15 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 138.890357][T10586] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:15 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/13) 09:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_delrule={0x24, 0x21, 0xb334383c972d4237, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x18, 0x4}]}, 0x24}}, 0x0) [ 139.115189][ T29] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8f900000006f0000000000000001000080070000001f000000ff0f"]) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 139.396073][T10601] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.617467][ T21] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:16 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 09:18:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x68, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x100000000}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x98}}, 0x4004) [ 140.234677][ T27] audit: type=1800 audit(1594545496.480:2): pid=10619 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15871 res=0 [ 140.269195][T10621] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 140.386949][ T9230] minix_free_inode: bit 1 already cleared 09:18:16 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:16 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x20, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000440)="2937c15c3177c93157759c24fad168d3"}) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='w', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') chroot(&(0x7f00000000c0)='./file0\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 09:18:16 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:16 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$key(0xf, 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 09:18:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 09:18:16 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 140.615507][ T27] audit: type=1800 audit(1594545496.860:3): pid=10637 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15885 res=0 [ 140.647994][T10637] MINIX-fs: mounting unchecked file system, running fsck is recommended 09:18:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x63, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x26, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x66, {0x66, 0x0, "8bf2de10368dc39f7bfbfe97d4ae2b69633df57b1547e5af880262ffb06394d5b7e2a356a15bcad08a944ce1a41f9ca203e2369d4c2c8f8ca5ce33de84d9c1fa60eb0316ba77570adb5e785f6be33569b067ffc226c7ec6cc3dc680347f922c5259e846a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:18:17 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 09:18:17 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x20, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000440)="2937c15c3177c93157759c24fad168d3"}) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='w', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') chroot(&(0x7f00000000c0)='./file0\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 140.878823][ T9230] minix_free_inode: bit 1 already cleared [ 141.043827][ T27] audit: type=1800 audit(1594545497.290:4): pid=10667 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15895 res=0 [ 141.069449][T10670] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 141.096674][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 09:18:17 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x20, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000440)="2937c15c3177c93157759c24fad168d3"}) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='w', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') chroot(&(0x7f00000000c0)='./file0\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 09:18:17 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 141.401017][ T9230] minix_free_inode: bit 1 already cleared 09:18:17 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x20, 0x0, 0x0, 0x10, 0x0, &(0x7f0000000440)="2937c15c3177c93157759c24fad168d3"}) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='w', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') chroot(&(0x7f00000000c0)='./file0\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 141.477293][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.556792][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.621745][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 141.638320][ T27] audit: type=1800 audit(1594545497.890:5): pid=10680 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15895 res=0 [ 141.683412][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.695156][T10682] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 141.737426][ T17] usb 4-1: config 0 descriptor?? [ 142.116523][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 142.122687][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 142.142004][ T17] usb 4-1: USB disconnect, device number 2 [ 142.196906][ T9230] minix_free_inode: bit 1 already cleared 09:18:18 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x891e, &(0x7f0000000040)="a082bb11b43a") 09:18:18 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 09:18:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) 09:18:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:18:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x300}]}}}]}, 0x3c}}, 0x0) [ 142.625320][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 143.006515][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.018989][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.029600][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 143.039389][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.048401][ T17] usb 4-1: config 0 descriptor?? [ 143.527738][ T17] wacom 0003:056A:0026.0001: item fetching failed at offset 3/5 [ 143.535699][ T17] wacom 0003:056A:0026.0001: parse failed [ 143.542378][ T17] wacom: probe of 0003:056A:0026.0001 failed with error -22 [ 143.728066][ T17] usb 4-1: USB disconnect, device number 3 [ 144.516450][ T9155] usb 4-1: new high-speed USB device number 4 using dummy_hcd 09:18:21 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x63, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x26, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x66, {0x66, 0x0, "8bf2de10368dc39f7bfbfe97d4ae2b69633df57b1547e5af880262ffb06394d5b7e2a356a15bcad08a944ce1a41f9ca203e2369d4c2c8f8ca5ce33de84d9c1fa60eb0316ba77570adb5e785f6be33569b067ffc226c7ec6cc3dc680347f922c5259e846a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:18:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f0000000500)=""/4096}, 0x20) 09:18:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 09:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:18:21 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 09:18:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 144.916476][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.927775][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.937585][ T9155] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 144.947182][ T9155] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.961328][ T9155] usb 4-1: config 0 descriptor?? [ 144.996426][ T9155] usb 4-1: can't set config #0, error -71 [ 145.004389][ T9155] usb 4-1: USB disconnect, device number 4 09:18:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 145.048174][ T27] audit: type=1804 audit(1594545501.300:6): pid=10756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/31/bus" dev="sda1" ino=15911 res=1 09:18:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:18:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) [ 145.248610][ T27] audit: type=1804 audit(1594545501.500:7): pid=10756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/31/bus" dev="sda1" ino=15911 res=1 [ 145.312959][ T27] audit: type=1804 audit(1594545501.530:8): pid=10756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/31/bus" dev="sda1" ino=15911 res=1 [ 145.403324][ T27] audit: type=1804 audit(1594545501.650:9): pid=10780 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/31/bus" dev="sda1" ino=15911 res=1 [ 145.427756][ T9155] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 145.817016][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.832589][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.847384][ T9155] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 145.856855][ T9155] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.865563][ T9155] usb 4-1: config 0 descriptor?? [ 146.206450][ T9155] usbhid 4-1:0.0: can't add hid device: -71 [ 146.212554][ T9155] usbhid: probe of 4-1:0.0 failed with error -71 [ 146.220128][ T9155] usb 4-1: USB disconnect, device number 5 [ 146.676392][ T9155] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 147.036416][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.048153][ T9155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.057982][ T9155] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 147.067317][ T9155] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.076039][ T9155] usb 4-1: config 0 descriptor?? [ 147.557243][ T9155] wacom 0003:056A:0026.0002: item fetching failed at offset 3/5 [ 147.564941][ T9155] wacom 0003:056A:0026.0002: parse failed [ 147.571013][ T9155] wacom: probe of 0003:056A:0026.0002 failed with error -22 [ 147.765538][ T9155] usb 4-1: USB disconnect, device number 6 09:18:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x63, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x26, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x66, {0x66, 0x0, "8bf2de10368dc39f7bfbfe97d4ae2b69633df57b1547e5af880262ffb06394d5b7e2a356a15bcad08a944ce1a41f9ca203e2369d4c2c8f8ca5ce33de84d9c1fa60eb0316ba77570adb5e785f6be33569b067ffc226c7ec6cc3dc680347f922c5259e846a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:18:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:24 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xfffff387) 09:18:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:24 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) [ 148.338723][T10842] mmap: syz-executor.2 (10842) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:18:24 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 09:18:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x5, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="c85bb3a70d6e266a24b3993937ecdca88a493470a25dbf13c4161bfe6b50173cf561b00270c8a08505d150078a907346628e15716e230f9838e2fd78441b4da2d33d74ce403c56f114df6f0daa8fc651514e572d16b868c2953864f40142d01d5bab54a4ddfc387776"], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socket(0x10, 0x4, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:24 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010002000fe020000000008000400", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 148.421807][ T27] audit: type=1804 audit(1594545504.670:10): pid=10840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/32/bus" dev="sda1" ino=15932 res=1 [ 148.525145][ T27] audit: type=1804 audit(1594545504.770:11): pid=10852 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/23/bus" dev="sda1" ino=15917 res=1 [ 148.590702][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.603227][T10859] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 148.646387][ T12] usb 4-1: new high-speed USB device number 7 using dummy_hcd 09:18:25 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='#'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='afs\x00', 0x0, 0x0) [ 148.715818][ T27] audit: type=1804 audit(1594545504.960:12): pid=10852 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/23/bus" dev="sda1" ino=15917 res=1 [ 148.748391][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x8003}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:18:25 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) [ 148.817992][ T27] audit: type=1804 audit(1594545505.060:13): pid=10846 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/32/bus" dev="sda1" ino=15932 res=1 [ 148.886010][T10887] kAFS: unparsable volume name [ 148.944612][ T27] audit: type=1804 audit(1594545505.160:14): pid=10888 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/24/bus" dev="sda1" ino=15934 res=1 [ 149.041475][ T27] audit: type=1804 audit(1594545505.290:15): pid=10888 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/24/bus" dev="sda1" ino=15934 res=1 [ 149.066380][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.095869][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.116340][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 149.125494][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.136158][ T12] usb 4-1: config 0 descriptor?? [ 149.506380][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 149.512467][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 149.520290][ T12] usb 4-1: USB disconnect, device number 7 [ 149.986351][ T12] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 150.376641][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.387608][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.397627][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 150.406874][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.417092][ T12] usb 4-1: config 0 descriptor?? [ 150.897195][ T12] wacom 0003:056A:0026.0003: item fetching failed at offset 3/5 [ 150.905038][ T12] wacom 0003:056A:0026.0003: parse failed [ 150.911185][ T12] wacom: probe of 0003:056A:0026.0003 failed with error -22 [ 151.104811][ T17] usb 4-1: USB disconnect, device number 8 09:18:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x63, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x26, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x66, {0x66, 0x0, "8bf2de10368dc39f7bfbfe97d4ae2b69633df57b1547e5af880262ffb06394d5b7e2a356a15bcad08a944ce1a41f9ca203e2369d4c2c8f8ca5ce33de84d9c1fa60eb0316ba77570adb5e785f6be33569b067ffc226c7ec6cc3dc680347f922c5259e846a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:18:27 executing program 2: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x38, 0xc, 0x0, 0x0) 09:18:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='GPLppp1%\x00', r2) keyctl$read(0xb, r2, &(0x7f0000000100)=""/117, 0xfffffffffffffe1a) 09:18:27 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 09:18:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x8003}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:18:27 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 09:18:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002b000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) [ 151.684094][ T27] audit: type=1804 audit(1594545507.930:16): pid=10934 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/33/bus" dev="sda1" ino=15943 res=1 09:18:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='GPLppp1%\x00', r2) keyctl$read(0xb, r2, &(0x7f0000000100)=""/117, 0xfffffffffffffe1a) [ 151.740061][ T27] audit: type=1804 audit(1594545507.970:17): pid=10943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/25/bus" dev="sda1" ino=15948 res=1 09:18:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x8003}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 151.858416][ T27] audit: type=1804 audit(1594545508.110:18): pid=10936 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044977095/syzkaller.CghZtH/25/bus" dev="sda1" ino=15948 res=1 09:18:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='GPLppp1%\x00', r2) keyctl$read(0xb, r2, &(0x7f0000000100)=""/117, 0xfffffffffffffe1a) 09:18:28 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) [ 151.976274][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 151.979856][ T27] audit: type=1804 audit(1594545508.130:19): pid=10952 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/33/bus" dev="sda1" ino=15943 res=1 [ 152.346304][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.357401][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.376841][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 152.386113][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.397577][ T5] usb 4-1: config 0 descriptor?? [ 152.736310][ T5] usbhid 4-1:0.0: can't add hid device: -71 [ 152.742657][ T5] usbhid: probe of 4-1:0.0 failed with error -71 [ 152.750825][ T5] usb 4-1: USB disconnect, device number 9 [ 153.206239][ T5] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 153.566304][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.577359][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.587350][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 153.596647][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.605256][ T5] usb 4-1: config 0 descriptor?? [ 154.087646][ T5] wacom 0003:056A:0026.0004: item fetching failed at offset 3/5 [ 154.098404][ T5] wacom 0003:056A:0026.0004: parse failed [ 154.106356][ T5] wacom: probe of 0003:056A:0026.0004 failed with error -22 [ 154.295516][ T17] usb 4-1: USB disconnect, device number 10 09:18:31 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x22080, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 09:18:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='GPLppp1%\x00', r2) keyctl$read(0xb, r2, &(0x7f0000000100)=""/117, 0xfffffffffffffe1a) 09:18:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x1, 0x20, &(0x7f0000000340)="b5057000", 0x4) 09:18:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x8003}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:18:31 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 2: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 0: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 154.933654][ T27] audit: type=1804 audit(1594545511.180:20): pid=11026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/34/bus" dev="sda1" ino=15973 res=1 09:18:31 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 155.129117][ T27] audit: type=1804 audit(1594545511.380:21): pid=11026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir741442174/syzkaller.AG1dZv/34/bus" dev="sda1" ino=15973 res=1 09:18:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @dev}}, 0x0, 0x1c}, 0x90) 09:18:31 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a"], 0x0) [ 155.339682][T11026] syz-executor.1 (11026) used greatest stack depth: 9736 bytes left 09:18:31 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000100000000000000060bc7d940008"], 0xfdef) 09:18:31 executing program 2: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 0: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:31 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 155.695139][T10324] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:18:32 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 155.936157][T10324] usb 2-1: Using ep0 maxpacket: 8 09:18:32 executing program 0: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 09:18:32 executing program 2: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", 0x0, 0x1, r0}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff4baadc265e7da1e7062d91b4ffd4b49f6abf3234daffffff91000000bd000000000000990e00000000000000000000000000000000000000000c0000000000000000e567f01396adf515baa246a101d131dc08a0f1885770a3c33c007db9d622def9b1ff50f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55c"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e20, @multicast1}}) write$tun(r4, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 156.066466][T10324] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 156.078731][T10324] usb 2-1: config 0 has no interface number 0 09:18:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x0, 0x0, 0x268, 0x3f000000, 0x0, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 09:18:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="450000002b000535a4abd32b8018007a032482c104003e372d000780f224d124000000b3e9d3dfd08304000000000000", 0x30}, {&(0x7f0000000140)="6a4b00000000ee0008d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) [ 156.113004][T10324] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 156.139412][T10324] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 09:18:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000080), 0x800, r3}, 0x38) [ 156.178906][T10324] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 156.232707][T10324] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 156.250284][T10324] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 156.250551][T11160] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 156.261278][T10324] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.279160][T10324] usb 2-1: config 0 descriptor?? [ 156.298115][T11080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 156.321276][T11170] xt_CT: You must specify a L4 protocol and not use inversions on it [ 156.356253][T10324] snd-usb-audio: probe of 2-1:0.2 failed with error -12 [ 156.530257][T10002] usb 2-1: USB disconnect, device number 2 [ 157.306166][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 157.556157][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 157.696209][ T12] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 157.704237][ T12] usb 2-1: config 0 has no interface number 0 [ 157.711988][ T12] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 157.723063][ T12] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 157.734670][ T12] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 157.744537][ T12] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 157.754422][ T12] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 157.763481][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.772366][ T12] usb 2-1: config 0 descriptor?? [ 157.807622][T11080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.886220][ T12] snd-usb-audio: probe of 2-1:0.2 failed with error -12 09:18:34 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a"], 0x0) 09:18:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) 09:18:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r2, &(0x7f00000008c0)={0xa, 0x14e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:18:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 09:18:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c0200001b000502000000000000000000000000000000000000ffff7f000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00100000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x20c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:18:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast2=0x7f000001}, "0000008000000000"}}}}}, 0x0) [ 158.031475][T10002] usb 2-1: USB disconnect, device number 3 09:18:34 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000b40)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x416e7ba9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000b80)='/proc/capi/capi20\x00', 0x101000, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) [ 158.086279][T11209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.098962][T11210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:34 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d0002"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000380), &(0x7f0000000400)) 09:18:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 09:18:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:34 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf7fffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 09:18:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) [ 158.486141][T10002] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 158.736145][T10002] usb 2-1: Using ep0 maxpacket: 8 [ 158.856171][T10002] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 158.864200][T10002] usb 2-1: config 0 has no interface number 0 [ 158.870650][T10002] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 158.881649][T10002] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 158.891563][T10002] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 158.901313][T10002] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 158.911074][T10002] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 158.920301][T10002] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.930463][T10002] usb 2-1: config 0 descriptor?? [ 158.946502][T11214] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 159.006236][T10002] snd-usb-audio: probe of 2-1:0.2 failed with error -12 [ 159.178315][T10002] usb 2-1: USB disconnect, device number 4 09:18:35 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a"], 0x0) 09:18:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) 09:18:35 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) getdents(r4, &(0x7f0000001440)=""/177, 0xff4) 09:18:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="a4a81a", 0x3}, {&(0x7f0000000280)="d3", 0x1}, {&(0x7f0000000000)="ad", 0x1}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 09:18:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) 09:18:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 159.823655][T11280] overlayfs: './file0' not a directory 09:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) 09:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) [ 160.036139][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd 09:18:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) 09:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) [ 160.288334][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 160.407948][ T12] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 160.427613][ T12] usb 2-1: config 0 has no interface number 0 [ 160.444859][ T12] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 09:18:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) [ 160.472265][ T12] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 160.495341][ T12] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 09:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) [ 160.534290][ T12] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 160.572239][ T12] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 160.627848][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.650405][ T12] usb 2-1: config 0 descriptor?? [ 160.689648][T11275] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 160.746153][ T12] snd-usb-audio: probe of 2-1:0.2 failed with error -12 [ 160.928329][T10002] usb 2-1: USB disconnect, device number 5 09:18:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:37 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a"], 0x0) 09:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x4a2cb47eea) 09:18:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r0) 09:18:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) 09:18:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) [ 161.487007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.553010][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "08d907f14f02f6dc774b92459ab120a3"}, 0x11, 0x0) 09:18:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) eventfd2(0x0, 0x0) 09:18:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 09:18:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0x7e8}, 0x28) 09:18:38 executing program 3: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4201, r0, 0x0, &(0x7f00000000c0)={0x0}) 09:18:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="f69a4243474c97969716db59f46df0e292915a4277800372c30d87558b7164bbf2d571c5503e0000", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rthdrdstopts={{0x14}}], 0x14}}], 0x2, 0x0) [ 161.837029][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 162.086101][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 162.206095][ T17] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 162.214505][ T17] usb 2-1: config 0 has no interface number 0 [ 162.222793][ T17] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 162.234261][ T17] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 162.244606][ T17] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 09:18:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 162.254700][ T17] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 162.264982][ T17] usb 2-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 162.274624][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.283741][ T17] usb 2-1: config 0 descriptor?? [ 162.306540][T11334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.366140][ T17] snd-usb-audio: probe of 2-1:0.2 failed with error -12 [ 162.534973][ T5] usb 2-1: USB disconnect, device number 6 09:18:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x7) 09:18:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae07, 0x0) 09:18:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/186, 0xba}, {&(0x7f0000000240)=""/1, 0x1}, {&(0x7f0000000300)=""/167, 0xa7}], 0x3}}, {{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000001840)=[{&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000001b40)=""/197, 0xc5}, {&(0x7f0000000580)=""/4096, 0x11a}, {&(0x7f0000001580)=""/174, 0xffffffffffffff06}, {&(0x7f0000001640)=""/2, 0x2}, {&(0x7f0000001680)=""/15, 0xf}, {&(0x7f00000016c0)=""/184, 0xb8}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/112, 0x70}], 0x9, &(0x7f0000001900)=""/45, 0x2d}}, {{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001980)=""/155, 0x9b}}], 0x3, 0x10040, &(0x7f0000001b00)={0x0, 0x3938700}) 09:18:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 09:18:39 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 09:18:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000103900140008000c00018000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 09:18:39 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001d000729d50014750f00000007070000", @ANYRES32=r1, @ANYBLOB="0a0f25000a000200aaaaaaaaaa0c"], 0x42e}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 09:18:39 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0xed2}) [ 163.122589][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:39 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) [ 163.223531][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0x158, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001140)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={'sm3-generic\x00'}}) [ 163.285061][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 09:18:39 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) [ 163.327609][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 09:18:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 09:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0x158, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001140)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={'sm3-generic\x00'}}) [ 163.402259][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:18:39 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) [ 163.470786][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 163.519170][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 163.554004][T11405] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 163.579442][T11405] IPv6: NLM_F_REPLACE set, but no existing node found! 09:18:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setpipe(r2, 0x408, 0x0) r5 = dup2(r1, r2) write$FUSE_POLL(r5, &(0x7f0000000180)={0x18}, 0x18) 09:18:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xa, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 09:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0x158, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001140)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={'sm3-generic\x00'}}) 09:18:39 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001040)=[{&(0x7f00000020c0)=""/4112, 0x1010}], 0x1, 0x0) 09:18:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0x158, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="ce", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001140)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={'sm3-generic\x00'}}) 09:18:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 163.756672][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x7c}}, 0x0) [ 163.834800][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:18:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) [ 163.878360][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 09:18:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) [ 163.930568][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 163.950089][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 163.964142][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 09:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313a", 0x6a}, {&(0x7f00000004c0)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8f", 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)="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", 0x758}], 0x1}}], 0x3, 0x0) 09:18:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 163.976531][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 09:18:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x7c}}, 0x0) 09:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313a", 0x6a}, {&(0x7f00000004c0)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8f", 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)="f4c07ffb69b43db58c192ae931fd09e08b0a17a167c9b3416365b25b28196b77d38224f18bc08bb671e7ca417ada1209000000f686947966db558edbed2d3358485b1862a1134ae2210957feba5265f1f737690f35ccf8ac21fb91421b0aedf685061e50161bd2ee6b84c4d6759a5f15454b377879a01eb7880a7f8a1bc1f0976315a2ef48287332b31e0f35200e530979e127fa8908b4303ac92648ba88b362398bec0211505a9ad5cfe87f64a3e3a05f3156ba190237ec35b6cbf0662caa7dcd2337373af96fbec01bbd708d6a74f52ac099345311609b275d7883d49b0d66913c47860676976a04f4f9acde2ea86586eb4abb8ca5b4eebc25881803a8a50c3fd7c1470d812d6b2b05c658dfe0e2fea1808d33cdbce8633ebd032c92879e3dc844e8516923fb4e69e5bf350ad697dc0511886666b1d642991216acae4c687cb9070eaf6dac60aac2d4032dc5d24b3c1f7a5d5693b24fdf94c9f5858e5a4792fae39d2174629561a3c5690bb75e4424258ddff24aee5a761bfc30888901fa5aeb62bc5e693af019869bdb4c6b6d5b73cf74f2ecb2a2bd45d08f53a72e7df706ca6aca7a77d2ab90531a356546fb9261bac7cb32fcc3875e8edfd0b940797c753c5e23117cc8371d743a7927b048b31febd76fb04a64e6da09430d8642a513b98923f92d26535bef40848e0f08a8bdde222f6f4dd785b8953e448f47a29bc5030e5f5a69810793382fd4b7173b16a3e4920d03d7f29abb04cb48b1a71307d36d07ef5d4ec1513c106c5e4f870323463acef58e9f6d4f7f1235cf836d37111020a39497cf3b696654bb83072eeef91239fa482490ca3617eb524d5974ec756940fc9f75c60bd067dbf9bfb32683973bd39d118505ea27a3f8c75521922522d517a74a7f6bb3d6a4cc5de63eab639c504737e75942f2e3a1cb6e1577c97a9ec5a3cee7d793fffc85de4f278d0dfa946fef3e337900466f7ecd8ce45d516f33f21867d917e14eceb1f3e352b545539f8fc1c074d69db29b80c028f3c595e8a0df16358dc7b7d9bd9799f818792d9595af8d9bb01e8336db8395b867cc4998bc0af6690f31819d321f8d6426c4f3eb853c24356519736bb9f3c9eefac51e44e6947007ca453dd062587b1f89b83e1187fdfe2da123b05f22ec646ee5e124231189d876157c951604b983062f7c629cdf76960cee502474f057237a439c0ad693055110bc8f3212f8a142f019a63855ce740ac189d24283f333a699fdeb45ae21d504188563ee29e5750dde878a2b69bdffdb282fb0e51c89183ddf7493edf7cb180a4e4697c6ee538d64a072423c9bc6dae51d2b3e6a464fdc19a844ad1b67422669d2dc54ee62dbd12193f5f015afb35817a647cc62cfa844cdef13db3f464efa7a247cd240d8a2b4075c033f30024313ae8b2779795a960267294bc0a8ab8d9b7af7662a9556e26cd7b0eecd13442b1dc4bd34422e442590ae6c34e0046c67fb78825877963ca3d7680467227566f7057f48767a8fa1b73c62bf2c10fbe42541872227cf4a03ba112de8fcf4e9cce0efac08e663541ace9af8c895771efd62e285f56657d22b082887f7315bd7217977985f139482cccdfc6d8aa2c0b940293c7bf91ed89494c004a004e985ef68f55ca3f9a624d13da8f7abdd62f5c13d79dda36fc0feec4f83ded4c1e6a281e60904135273d661fd063ee0b2f9e72fb20506d78493f2493bad2bd6d95b6b30b3a315c37b57e23f1506d49977b488163885cbff6125b27f387375a2b42ebe3edb979531627ebfc5237a6e231cd3ccbacfc8e7e29663bb7976df75518eb658ba3c1a7cdaae71667005d5aff8bc0e3f3d473644859dd51690fdf6187300227a34a4fc29bbec59f62931bc64ff5bc9fd0b16460e3b0d0f2e544d3851347a385aa59094b3dd3740ab05268750ca95b5458da5d6d659bb396700863a5cfe1e8d8962a3398617ea0fdac38b1fd11681bd509fbdb5ea7e63a45064e425491bf643e1d2413e276a1d1dce37b680257385e60da801f2cdd3b9763c3ad5f72cfeda59c491a1b310e991c0e473dca7a658185df17815ec5b15cfe1a5e9599f482ff958323cfe260fc86057d5763d6f54c5d3c5a1195288a72e48de450b248a13b22002e0f1d33760f32e120acf0851b05416471bb609f4a2e477f944ae18b1de0f955f106880aaae040ed4cd01c853f91e963cd2c0fc63844eb6035fc94cd7f743edac23eef19f4eeacc6937e53941c30887db61c1829e764d38bf99cecce5c3c0039bfa004f29f59a62868888ea50a07a803be005322c0faa4462d601e8925e01b962c88ab9c39a948efe68ab2617e8c833fe92f6ca9eb2097061a516676287d67ea332b697c33432f5de34f21c20870848063ec5f883c54991ec67d2f2c8ad0d6f79cfda88f19ed5b91cca56096feff5945277c1f483390650e9920f7b042e9e8a733413f28c85ba29646472b6550cd3d1ba1172663aa209e638eb6a37420f59ae59b50a0eae2ca1d56db083b41c35f01416c41d6ab1dad0b32cfe5952e726723bb8c902bf0e07f4584e5a42b4569190087c8ec26e87813398001d09aff429d27a016c8664122700a6984274cf20706ef776c25c74bc9faf0f7ee97058aee3783646193d5817d0d8cbf784bd493b08e0", 0x758}], 0x1}}], 0x3, 0x0) 09:18:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 09:18:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x7c}}, 0x0) [ 164.161455][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313a", 0x6a}, {&(0x7f00000004c0)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8f", 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)="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", 0x758}], 0x1}}], 0x3, 0x0) [ 164.251745][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x7c}}, 0x0) 09:18:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 164.310841][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 09:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313a", 0x6a}, {&(0x7f00000004c0)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8f", 0x66}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)="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", 0x758}], 0x1}}], 0x3, 0x0) [ 164.356247][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 164.392541][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:18:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 164.406925][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 164.425340][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 164.453516][T11493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.468013][T11493] HTB: quantum of class FFFF0004 is big. Consider r2q change. 09:18:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:18:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:40 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:18:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:18:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 164.552781][T11506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}, 0x18) [ 164.613793][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:18:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0008001600ff0800083ac702000000000000000000000000040000"], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0xffffff6d) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 164.673665][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 09:18:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4000d, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 164.714727][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 164.731883][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 164.745216][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 09:18:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0xc, 0x9, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 164.758435][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 164.771394][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 09:18:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:18:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x7ffffffffffffffb, &(0x7f00000011c0)) 09:18:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80) [ 164.880123][T11538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.899538][T11538] HTB: quantum of class FFFF0004 is big. Consider r2q change. 09:18:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0xc, 0x9, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 09:18:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) 09:18:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:18:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) [ 165.022426][T11561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:41 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) setpgid(r1, 0x0) 09:18:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80) 09:18:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0xc, 0x9, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 09:18:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80) 09:18:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0xfec0ffff00000000}, 0x401}, 0x1c, 0x0}}], 0x1, 0x0) [ 165.102337][T11561] HTB: quantum of class FFFF0004 is big. Consider r2q change. 09:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:18:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) ppoll(&(0x7f0000000040)=[{r5}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 09:18:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1}, 0x10) 09:18:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80) 09:18:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0xc, 0x9, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 165.244760][T11590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.279493][T11590] HTB: quantum of class FFFF0004 is big. Consider r2q change. 09:18:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 09:18:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttynull\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 09:18:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 09:18:41 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:18:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) 09:18:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 09:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009c00004000e1e806a02eea"]) 09:18:41 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0xc) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fallocate(r0, 0x0, 0x0, 0x8001) 09:18:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0xd0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 09:18:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_setup(0x200, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:18:41 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = getpid() socket$inet(0x10, 0x80002, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x20004845) waitid(0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045564) 09:18:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 09:18:41 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', r1, ':chain\x00'}) [ 165.566156][ T27] audit: type=1800 audit(1594545521.820:22): pid=11632 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15988 res=0 [ 165.588986][T11639] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x35ecfb70, 0x4) 09:18:41 executing program 4: mremap(&(0x7f0000009000/0x1000)=nil, 0x7fffdfff9000, 0x1000, 0x3, &(0x7f0000006000/0x1000)=nil) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x12) [ 165.637086][T11632] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 165.661268][T11632] File: /root/syzkaller-testdir515089153/syzkaller.ydLwZi/64/bus PID: 11632 Comm: syz-executor.0 [ 166.268075][ T27] audit: type=1800 audit(1594545522.520:23): pid=11632 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15988 res=0 09:18:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:18:42 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0xfffffffffffff9cb, 0x4) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000000)="8a", 0x1, r0) keyctl$clear(0x7, r0) 09:18:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x35ecfb70, 0x4) 09:18:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = getpid() socket$inet(0x10, 0x80002, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x20004845) waitid(0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045564) 09:18:42 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_setup(0x200, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:18:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xb4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1feca0f9d9924be41a9169bdfaf16d1c0b1539510000000000002358de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d95af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98be5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2c92aaf1264d4ef4a410a882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6d6f325ddccc35601eef97ee611be8c97f4151ffdf6f78205f02f5d07074049cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba982437fafed3d123464541adf60596578f5dca0df5f7ae3609d5563a805fd99248f56bd3104a0ef253e3d4ab8f9be2e0f607502058ee3750f49bbc359c00ec6e47a88cc539da2349c5e8fc7bd97d24223f7c903c69ad922c240221db38060dd279f9d5663a6668c7caeb16d112905b4d757229ef8c34b0cd85bf2e5607f1c6120a5fc37cf30d1725d33179554336bab90b4cb3543fa14a8f32632e28da3a5cbf5517e2d5aa6136910082877bdc13c65107698f65c1fb93d08666c371eab58e7794fa02e76ad10d1844e4a6196d32092a1f9ba06cd8a6df0eeaff5dc67b9ca3fead289eeb68bfc1ac05beb53b23e086ad8fb0a39a9ac16734e68eee5db8b73080e2064009cb59a35f6a3f0070b9aabb22f9b43696e7b8fa2bdf2d818195c8b9cb725ddab36a73176734b791dfea05810b186c733b8fc24c5a8c50f917b7a1c25872882a8c90c82b8b41cef5701ce5e02647137fd2c513f6d8790d32f776816751da4ede71957dff1e93371910e4584d075830237"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 09:18:42 executing program 4: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:18:42 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x6, {0x6, 0x0, "741c0d40"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 09:18:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000140)=0x300) 09:18:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x35ecfb70, 0x4) 09:18:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = getpid() socket$inet(0x10, 0x80002, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x20004845) waitid(0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045564) 09:18:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07073c003468"], 0x40) [ 166.794844][T10767] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 167.046008][T10767] usb 5-1: Using ep0 maxpacket: 8 [ 167.186480][T10767] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:18:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) 09:18:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x35ecfb70, 0x4) 09:18:43 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_setup(0x200, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:18:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = getpid() socket$inet(0x10, 0x80002, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x20004845) waitid(0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045564) 09:18:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) [ 167.366392][T10767] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.375466][T10767] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.403717][T10767] usb 5-1: Product: syz 09:18:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x58}}, 0x0) [ 167.417053][T10767] usb 5-1: Manufacturer: syz [ 167.449926][T10767] usb 5-1: SerialNumber: syz [ 168.575979][T10767] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 168.582408][T10767] cdc_ncm 5-1:1.0: setting rx_max = 16384 [ 168.787638][T10767] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 168.800463][T10767] usb 5-1: USB disconnect, device number 2 [ 168.815515][T10767] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 169.555967][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 169.795940][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 169.946156][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 09:18:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) 09:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:46 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_setup(0x200, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:18:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 09:18:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:18:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) [ 170.125332][T11814] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}, @echo}}}}, 0x0) [ 170.196057][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.224933][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:46 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 09:18:46 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000280003800800010000000000140002006970766c616e3258950639b2b2"], 0x3c}}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xd3}) [ 170.271504][ T17] usb 5-1: Product: syz [ 170.307029][ T17] usb 5-1: can't set config #1, error -71 [ 170.325045][ T17] usb 5-1: USB disconnect, device number 3 09:18:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}, @echo}}}}, 0x0) [ 170.349128][T11836] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 09:18:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000180)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}}) 09:18:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}, @echo}}}}, 0x0) 09:18:46 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x0, @output}) [ 170.419774][T11836] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 09:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:46 executing program 4: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 09:18:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 09:18:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}, @echo}}}}, 0x0) 09:18:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr, @multicast1}}}], 0x18}}], 0x2, 0x0) 09:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 09:18:47 executing program 1: clone(0xde283980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 09:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 09:18:47 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 171.061360][T11885] IPVS: ftp: loaded support on port[0] = 21 09:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:18:47 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) 09:18:47 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 09:18:47 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f00000000c0)=0x17) [ 171.164252][T11885] IPVS: ftp: loaded support on port[0] = 21 09:18:47 executing program 2: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 09:18:47 executing program 1: clone(0xde283980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) [ 171.226108][ T7] tipc: TX() has been purged, node left! 09:18:47 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:47 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 09:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xce, &(0x7f0000000140)="c4fe910c67e11148b38686cec96ddb5322ad4a7c47f9cf1a0928a7a7339f811d7cb13cefd0e8a2f31032180e602e2f1adb26f42364d6a83ef65a5d122998b512c08c8a69b582ffb993e37e7ef1e14594062fda47aa59857079647129a0a35cef42d3fe7cf3be7f6449fb193840efe3b72e173d33b4d0a3128695786ec2bd916654c0c77aa57a1b6711e0de3fc695929d3e4900006c8474b37e3a59595da030359d845ed59cbc142617daf388409638c0669216ecbdc4a840ede76d795c6939e616578a0312402d21ffbaea5011e0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:18:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x4, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 09:18:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x68, 0x5}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 171.328126][T11958] IPVS: ftp: loaded support on port[0] = 21 09:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xce, &(0x7f0000000140)="c4fe910c67e11148b38686cec96ddb5322ad4a7c47f9cf1a0928a7a7339f811d7cb13cefd0e8a2f31032180e602e2f1adb26f42364d6a83ef65a5d122998b512c08c8a69b582ffb993e37e7ef1e14594062fda47aa59857079647129a0a35cef42d3fe7cf3be7f6449fb193840efe3b72e173d33b4d0a3128695786ec2bd916654c0c77aa57a1b6711e0de3fc695929d3e4900006c8474b37e3a59595da030359d845ed59cbc142617daf388409638c0669216ecbdc4a840ede76d795c6939e616578a0312402d21ffbaea5011e0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 171.389649][T11965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.397920][T11973] hub 9-0:1.0: USB hub found [ 171.405184][T11973] hub 9-0:1.0: 8 ports detected 09:18:47 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 09:18:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 09:18:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x4, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 171.457155][T11965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:47 executing program 1: clone(0xde283980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 171.590641][T12012] device vlan2 entered promiscuous mode [ 171.598302][T12012] device bridge0 entered promiscuous mode [ 171.604814][T12024] hub 9-0:1.0: USB hub found [ 171.612952][T12024] hub 9-0:1.0: 8 ports detected [ 171.631465][T12012] bridge0: port 3(vlan2) entered blocking state 09:18:47 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 171.649430][T12027] IPVS: ftp: loaded support on port[0] = 21 [ 171.657011][T12012] bridge0: port 3(vlan2) entered disabled state [ 171.672418][T12012] device bridge0 left promiscuous mode [ 171.703380][T12033] hub 9-0:1.0: USB hub found [ 171.714016][T12033] hub 9-0:1.0: 8 ports detected [ 171.728799][T12015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:48 executing program 0: mq_unlink(&(0x7f0000000040)='./,:$@):-\x00') 09:18:48 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x4, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 09:18:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 09:18:48 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) [ 171.909887][T12073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.974633][T12079] device vlan2 entered promiscuous mode [ 171.994656][T12079] device bridge0 entered promiscuous mode [ 172.026737][T12079] bridge0: port 3(vlan2) entered blocking state [ 172.036163][T12079] bridge0: port 3(vlan2) entered disabled state [ 172.049382][T12079] device bridge0 left promiscuous mode [ 172.985900][ T7] tipc: TX() has been purged, node left! [ 173.155887][ T7] tipc: TX() has been purged, node left! [ 173.315905][ T7] tipc: TX() has been purged, node left! 09:18:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xce, &(0x7f0000000140)="c4fe910c67e11148b38686cec96ddb5322ad4a7c47f9cf1a0928a7a7339f811d7cb13cefd0e8a2f31032180e602e2f1adb26f42364d6a83ef65a5d122998b512c08c8a69b582ffb993e37e7ef1e14594062fda47aa59857079647129a0a35cef42d3fe7cf3be7f6449fb193840efe3b72e173d33b4d0a3128695786ec2bd916654c0c77aa57a1b6711e0de3fc695929d3e4900006c8474b37e3a59595da030359d845ed59cbc142617daf388409638c0669216ecbdc4a840ede76d795c6939e616578a0312402d21ffbaea5011e0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:18:50 executing program 1: clone(0xde283980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 09:18:50 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:50 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x4, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 09:18:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) [ 174.495459][T12115] IPVS: ftp: loaded support on port[0] = 21 [ 174.582436][T12111] device vlan2 entered promiscuous mode [ 174.588523][T12111] device bridge0 entered promiscuous mode [ 174.594952][T12111] bridge0: port 3(vlan2) entered blocking state [ 174.601713][T12111] bridge0: port 3(vlan2) entered disabled state [ 174.608713][T12111] device bridge0 left promiscuous mode [ 174.630470][T12116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:50 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xce, &(0x7f0000000140)="c4fe910c67e11148b38686cec96ddb5322ad4a7c47f9cf1a0928a7a7339f811d7cb13cefd0e8a2f31032180e602e2f1adb26f42364d6a83ef65a5d122998b512c08c8a69b582ffb993e37e7ef1e14594062fda47aa59857079647129a0a35cef42d3fe7cf3be7f6449fb193840efe3b72e173d33b4d0a3128695786ec2bd916654c0c77aa57a1b6711e0de3fc695929d3e4900006c8474b37e3a59595da030359d845ed59cbc142617daf388409638c0669216ecbdc4a840ede76d795c6939e616578a0312402d21ffbaea5011e0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:18:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:51 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:51 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) 09:18:51 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) [ 174.784881][ T7] tipc: TX() has been purged, node left! [ 174.861686][T12174] device vlan2 entered promiscuous mode [ 174.876205][T12174] device bridge0 entered promiscuous mode [ 174.882976][T12174] bridge0: port 3(vlan2) entered blocking state [ 174.905874][T12174] bridge0: port 3(vlan2) entered disabled state [ 174.917351][T12174] device bridge0 left promiscuous mode 09:18:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x1, 0x1, 0xffffffff}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 09:18:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 09:18:51 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}, "0000883eae9b1c01"}}}}}, 0x0) 09:18:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 09:18:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mlock2(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 09:18:53 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}, "0000883eae9b1c01"}}}}}, 0x0) 09:18:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 09:18:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 09:18:53 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/102, 0x66}, {&(0x7f0000000940)=""/49, 0x31}], 0x9) accept4(r2, 0x0, &(0x7f0000000340), 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x6957f062, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="be4bb1d46bc7207d7720016c9c87401eea28188072b8d500e621fe640b8d372e63fb563fb436235ce3ba2ad8", 0x2c}, {&(0x7f00000000c0)="726bc792b760122bc858c1a8e7316a35bdaddd461d9af2600de5792af22233e289e64f827310b3cf674ff1a7952820c4eb82ef43689c4b5ef55aa98c76e085cbb647af0bc6f77709684df1fc11dbfbc3f945d0391b43", 0x56}, {&(0x7f0000000140)="77fb3d4b45326f8486020f3c9edbff37a1e4af07e9eefa3627abb0ec73956c4e583f0dead0ca53d08eb177e03e55936c1b6b01935ae2f3ad392f461968e92cf1cb1fecd096c99fefbcd975dafe56d0", 0x4f}], 0x3}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000300)={0xfffffff7, 0xffff, 0xfffffffe, 0x0, 0x6}) 09:18:54 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 177.759002][ T27] audit: type=1800 audit(1594545534.011:24): pid=12242 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16079 res=0 09:18:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}, "0000883eae9b1c01"}}}}}, 0x0) 09:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 09:18:54 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}, "0000883eae9b1c01"}}}}}, 0x0) 09:18:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0xfffffffffffffee6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x60}}, 0x0) 09:18:54 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000000000000100000000000014000059d09728000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff0100000002"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:18:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 09:18:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 09:18:54 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001fc0)="19", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000017c0)='k', 0x1}], 0x1}}], 0x2, 0x400c07c) [ 178.016313][T12281] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 09:18:54 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:18:54 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getpgid(0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 09:18:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 178.071332][T12287] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.092826][T12293] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x79afc6b4) sendmmsg$inet6(r1, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xa, 0x4e20, 0x7, @local, 0x80}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@default, @netrom, @bcast, @default, @rose]}, &(0x7f00000001c0)=0x40, 0x800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/311], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005071000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r4, &(0x7f00000000c0)=@random={'trusted.', 'em0em1\x00'}, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x81) 09:18:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x3a7933, 0x800}, 0x20) 09:18:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 09:18:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x8) 09:18:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)=0x4) 09:18:54 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 178.239323][T12304] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 178.253835][T12304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 09:18:54 executing program 4: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x60) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 178.344526][T12323] sctp: [Deprecated]: syz-executor.2 (pid 12323) Use of int in maxseg socket option. [ 178.344526][T12323] Use struct sctp_assoc_value instead [ 178.381273][T12304] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)=0x4) [ 178.395241][T12304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 178.443987][T12330] EXT4-fs (loop4): Can't read superblock on 2nd try [ 178.497291][T12336] sctp: [Deprecated]: syz-executor.2 (pid 12336) Use of int in maxseg socket option. [ 178.497291][T12336] Use struct sctp_assoc_value instead 09:18:54 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getpgid(0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 09:18:54 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x80007, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 09:18:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x79afc6b4) sendmmsg$inet6(r1, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xa, 0x4e20, 0x7, @local, 0x80}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@default, @netrom, @bcast, @default, @rose]}, &(0x7f00000001c0)=0x40, 0x800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/311], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005071000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r4, &(0x7f00000000c0)=@random={'trusted.', 'em0em1\x00'}, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x81) 09:18:54 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dedb7e8e6680e3ac4b1497888526aae3193d8af3840acaff2f16882445e0c49c"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0x160, 0x0, 0x160, 0x160, 0x0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xd8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 09:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 09:18:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)=0x4) 09:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000640)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @dev, {[@end, @generic={0x0, 0x8, "4cb8e3499f5d"}, @ra={0x94, 0x4}, @generic={0x0, 0xa, "fe85cc23f40b65fa"}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1f, 0x0, [@multicast2, @local, @empty, @local, @multicast1, @dev, @private]}]}}}}}}}, 0x0) 09:18:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x4a}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 178.747825][T12355] sctp: [Deprecated]: syz-executor.2 (pid 12355) Use of int in maxseg socket option. [ 178.747825][T12355] Use struct sctp_assoc_value instead [ 178.756744][T12352] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT 09:18:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x24df7ffff}, 0xc) [ 178.837459][T12368] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)=0x4) 09:18:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1b87}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xced300463566a64b}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x78}}, 0x0) [ 178.885645][T12368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x79afc6b4) sendmmsg$inet6(r1, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xa, 0x4e20, 0x7, @local, 0x80}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@default, @netrom, @bcast, @default, @rose]}, &(0x7f00000001c0)=0x40, 0x800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/311], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005071000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r4, &(0x7f00000000c0)=@random={'trusted.', 'em0em1\x00'}, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x81) [ 178.966900][T12377] sch_tbf: burst 7047 is lower than device lo mtu (65550) ! [ 178.988526][T12378] sctp: [Deprecated]: syz-executor.2 (pid 12378) Use of int in maxseg socket option. [ 178.988526][T12378] Use struct sctp_assoc_value instead 09:18:55 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getpgid(0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 09:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000640)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @dev, {[@end, @generic={0x0, 0x8, "4cb8e3499f5d"}, @ra={0x94, 0x4}, @generic={0x0, 0xa, "fe85cc23f40b65fa"}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1f, 0x0, [@multicast2, @local, @empty, @local, @multicast1, @dev, @private]}]}}}}}}}, 0x0) 09:18:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0000080000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 179.022003][T12382] sch_tbf: burst 7047 is lower than device lo mtu (65550) ! [ 179.057864][T12381] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1b87}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xced300463566a64b}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x78}}, 0x0) [ 179.080848][T12381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000640)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @dev, {[@end, @generic={0x0, 0x8, "4cb8e3499f5d"}, @ra={0x94, 0x4}, @generic={0x0, 0xa, "fe85cc23f40b65fa"}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1f, 0x0, [@multicast2, @local, @empty, @local, @multicast1, @dev, @private]}]}}}}}}}, 0x0) 09:18:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x79afc6b4) sendmmsg$inet6(r1, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xa, 0x4e20, 0x7, @local, 0x80}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1}, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@default, @netrom, @bcast, @default, @rose]}, &(0x7f00000001c0)=0x40, 0x800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a3000000000080003400000000022000200b76312c411129304800000040006140004800900010059797a300000000000001400000011006d30a16e90016c478a50483a73644410c55b40d4426dc4b5345d2c0db74c9f89678fbc9cc6fb9e8e31fad7e7580000dc6e3af5cf3ed7aa68b191fea46766e9a1b3b4c9b075034d1047e73a8d55db70574ea4b16f981f804453898a0b8f9d081ef6437d4051a31effff784421e478a6e04e0f3469ef95f289ff35a24334ba0d5ac037028b66590000002b0c00"/311], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005071000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r4, &(0x7f00000000c0)=@random={'trusted.', 'em0em1\x00'}, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x81) 09:18:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 179.161127][T12397] sch_tbf: burst 7047 is lower than device lo mtu (65550) ! 09:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000640)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @dev, {[@end, @generic={0x0, 0x8, "4cb8e3499f5d"}, @ra={0x94, 0x4}, @generic={0x0, 0xa, "fe85cc23f40b65fa"}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1f, 0x0, [@multicast2, @local, @empty, @local, @multicast1, @dev, @private]}]}}}}}}}, 0x0) 09:18:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1b87}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xced300463566a64b}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x78}}, 0x0) [ 179.274404][T12403] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 179.304826][T12403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x5c) r3 = accept4(r2, 0x0, 0x0, 0x0) write$fb(r1, &(0x7f0000000240)="c7", 0x1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) splice(r0, 0x0, r3, 0x0, 0x200000040, 0x0) [ 179.337547][T12414] sch_tbf: burst 7047 is lower than device lo mtu (65550) ! 09:18:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000480), 0x0}, 0x20) 09:18:55 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getpgid(0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 09:18:55 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 179.517461][T12427] binder: 12424:12427 ioctl 40046205 0 returned -22 [ 179.536488][T12428] binder: 12424:12428 ioctl 40046205 0 returned -22 09:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1b87}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xced300463566a64b}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x78}}, 0x0) 09:18:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000100)=""/41, 0x29) getdents64(r0, 0x0, 0x28) 09:18:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 180.054295][T12454] sch_tbf: burst 7047 is lower than device lo mtu (65550) ! 09:18:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989421bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:18:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:18:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 09:18:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:18:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 09:18:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), &(0x7f0000000000)=0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="070f29fc"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:18:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') getdents(r0, &(0x7f0000000340)=""/154, 0x9a) 09:18:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989421bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:18:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@generic={0x2}) 09:18:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) [ 181.386895][T12550] overlayfs: './file0' not a directory 09:18:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1020, 0x6, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x0, "1ace"}, @global=@item_012={0x1, 0x1, 0x6, "01"}]}}, 0x0}, 0x0) 09:18:57 executing program 3: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 09:18:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989421bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:18:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [], [0xc1]}) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xff}}}, 0xb8}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x103300, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "ce20451e03beadccf3adbe4e80750c3774ca58fc"}, 0x15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x90}}, 0x0) 09:18:57 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) lseek(0xffffffffffffffff, 0x5, 0x0) [ 181.947191][ T3939] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:18:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 09:18:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8b0000}, {0x801, 0x0, 0x80000001}]}) 09:18:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [], [0xc1]}) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xff}}}, 0xb8}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x103300, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "ce20451e03beadccf3adbe4e80750c3774ca58fc"}, 0x15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x90}}, 0x0) 09:18:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [], [0xc1]}) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xff}}}, 0xb8}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x103300, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "ce20451e03beadccf3adbe4e80750c3774ca58fc"}, 0x15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x90}}, 0x0) 09:18:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 182.280362][T12611] ================================================================== [ 182.288660][T12611] BUG: KCSAN: data-race in direct_page_fault / kvm_mmu_notifier_invalidate_range_end [ 182.298171][T12611] [ 182.300480][T12611] write to 0xffffc90001592188 of 8 bytes by task 12607 on cpu 0: [ 182.308178][T12611] kvm_mmu_notifier_invalidate_range_end+0x39/0xa0 [ 182.314658][T12611] __mmu_notifier_invalidate_range_end+0x18e/0x210 [ 182.321138][T12611] change_protection+0x13c9/0x16b0 [ 182.326250][T12611] mprotect_fixup+0x37a/0x580 [ 182.330931][T12611] do_mprotect_pkey+0x4bb/0x5f0 [ 182.335763][T12611] __x64_sys_mprotect+0x44/0x50 [ 182.340593][T12611] do_syscall_64+0x51/0xb0 [ 182.345002][T12611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.350884][T12611] [ 182.353201][T12611] read to 0xffffc90001592188 of 8 bytes by task 12611 on cpu 1: [ 182.360830][T12611] direct_page_fault+0x162/0x670 [ 182.365744][T12611] kvm_tdp_page_fault+0x92/0xa0 [ 182.371544][T12611] kvm_mmu_page_fault+0xca/0x410 [ 182.376462][T12611] handle_ept_violation+0x249/0x5d0 [ 182.381636][T12611] vmx_handle_exit+0x58b/0xb90 [ 182.386378][T12611] vcpu_enter_guest+0x1ca9/0x2760 [ 182.391379][T12611] vcpu_run+0x27e/0x790 [ 182.395573][T12611] kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 182.401055][T12611] kvm_vcpu_ioctl+0x565/0x950 [ 182.405712][T12611] __se_sys_ioctl+0xc9/0x130 [ 182.410539][T12611] __x64_sys_ioctl+0x3f/0x50 [ 182.415105][T12611] do_syscall_64+0x51/0xb0 [ 182.419521][T12611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.425384][T12611] [ 182.427687][T12611] Reported by Kernel Concurrency Sanitizer on: [ 182.433818][T12611] CPU: 1 PID: 12611 Comm: syz-executor.0 Not tainted 5.8.0-rc4-syzkaller #0 [ 182.442488][T12611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.452517][T12611] ================================================================== [ 182.460673][T12611] Kernel panic - not syncing: panic_on_warn set ... [ 182.467254][T12611] CPU: 1 PID: 12611 Comm: syz-executor.0 Not tainted 5.8.0-rc4-syzkaller #0 [ 182.475907][T12611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.485938][T12611] Call Trace: [ 182.489206][T12611] dump_stack+0x10f/0x19d [ 182.493534][T12611] panic+0x207/0x64a [ 182.497422][T12611] ? vprintk_emit+0x44a/0x4f0 [ 182.502085][T12611] kcsan_report+0x684/0x690 [ 182.506568][T12611] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 182.512113][T12611] ? direct_page_fault+0x162/0x670 [ 182.517199][T12611] ? kvm_tdp_page_fault+0x92/0xa0 [ 182.522202][T12611] ? kvm_mmu_page_fault+0xca/0x410 [ 182.527375][T12611] ? handle_ept_violation+0x249/0x5d0 [ 182.532722][T12611] ? vmx_handle_exit+0x58b/0xb90 [ 182.537639][T12611] ? vcpu_enter_guest+0x1ca9/0x2760 [ 182.542816][T12611] ? vcpu_run+0x27e/0x790 [ 182.547129][T12611] ? kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 182.552760][T12611] ? kvm_vcpu_ioctl+0x565/0x950 [ 182.557594][T12611] ? __se_sys_ioctl+0xc9/0x130 [ 182.562340][T12611] ? __x64_sys_ioctl+0x3f/0x50 [ 182.567094][T12611] ? do_syscall_64+0x51/0xb0 [ 182.571667][T12611] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.577718][T12611] ? check_preemption_disabled+0x51/0x140 [ 182.583417][T12611] kcsan_setup_watchpoint+0x453/0x4d0 [ 182.588777][T12611] direct_page_fault+0x162/0x670 [ 182.593694][T12611] kvm_tdp_page_fault+0x92/0xa0 [ 182.598623][T12611] kvm_mmu_page_fault+0xca/0x410 [ 182.603537][T12611] handle_ept_violation+0x249/0x5d0 [ 182.608733][T12611] ? vmx_handle_exit+0x585/0xb90 [ 182.614277][T12611] ? handle_desc+0x60/0x60 [ 182.618758][T12611] vmx_handle_exit+0x58b/0xb90 [ 182.623506][T12611] vcpu_enter_guest+0x1ca9/0x2760 [ 182.628705][T12611] vcpu_run+0x27e/0x790 [ 182.632843][T12611] kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 182.638498][T12611] kvm_vcpu_ioctl+0x565/0x950 [ 182.643177][T12611] ? tomoyo_file_ioctl+0x1c/0x20 [ 182.648164][T12611] ? kvm_vm_ioctl_get_dirty_log+0x3d0/0x3d0 [ 182.654234][T12611] __se_sys_ioctl+0xc9/0x130 [ 182.658896][T12611] __x64_sys_ioctl+0x3f/0x50 [ 182.663464][T12611] do_syscall_64+0x51/0xb0 [ 182.667887][T12611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.673842][T12611] RIP: 0033:0x45cba9 [ 182.677712][T12611] Code: Bad RIP value. [ 182.681785][T12611] RSP: 002b:00007f025a904c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.690269][T12611] RAX: ffffffffffffffda RBX: 00000000004e91c0 RCX: 000000000045cba9 [ 182.698218][T12611] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 182.706173][T12611] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.714122][T12611] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 182.722092][T12611] R13: 00000000000003d3 R14: 00000000004c696c R15: 00007f025a9056d4 [ 182.731452][T12611] Kernel Offset: disabled [ 182.736077][T12611] Rebooting in 86400 seconds..