[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2020/07/07 23:48:14 fuzzer started 2020/07/07 23:48:14 dialing manager at 10.128.0.105:45323 2020/07/07 23:48:14 syscalls: 3114 2020/07/07 23:48:14 code coverage: enabled 2020/07/07 23:48:14 comparison tracing: enabled 2020/07/07 23:48:14 extra coverage: enabled 2020/07/07 23:48:14 setuid sandbox: enabled 2020/07/07 23:48:14 namespace sandbox: enabled 2020/07/07 23:48:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/07 23:48:14 fault injection: enabled 2020/07/07 23:48:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/07 23:48:14 net packet injection: enabled 2020/07/07 23:48:14 net device setup: enabled 2020/07/07 23:48:14 concurrency sanitizer: enabled 2020/07/07 23:48:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/07 23:48:14 USB emulation: enabled 2020/07/07 23:48:16 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'ext4_mb_regular_allocator' 'expire_timers' 'do_sys_poll' 'n_tty_receive_buf_common' 'do_epoll_wait' 'do_nanosleep' '__ext4_new_inode' 'ext4_writepages' 'blk_mq_rq_ctx_init' 'shmem_unlink' 'page_counter_try_charge' 'pcpu_alloc' '__xa_clear_mark' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'blk_mq_sched_dispatch_requests' 'io_sq_thread' '__mod_timer' 'get_cpu_iowait_time_us' 'do_syslog' 'do_signal_stop' 'ext4_free_inode' 'xas_clear_mark' 'alloc_pid' 'filemap_map_pages' 'dd_has_work' 'complete_signal' 'page_counter_charge' '__mark_inode_dirty' 'futex_wait_queue_me' '__delayacct_blkio_end' 'generic_write_end' 'ext4_mark_iloc_dirty' '__blkdev_get' 'do_readlinkat' '__send_signal' 'generic_file_buffered_read' 23:49:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x38}}, 0x0) syzkaller login: [ 93.293682][ T8679] IPVS: ftp: loaded support on port[0] = 21 23:49:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], r1}, 0x40) [ 93.351926][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 93.385889][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.393025][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.400631][ T8679] device bridge_slave_0 entered promiscuous mode [ 93.409365][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.416602][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.424392][ T8679] device bridge_slave_1 entered promiscuous mode [ 93.439462][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.450122][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.467568][ T8679] team0: Port device team_slave_0 added [ 93.474391][ T8679] team0: Port device team_slave_1 added [ 93.487999][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.495004][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.521189][ T8679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.539556][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_1 23:49:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) [ 93.546887][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.572787][ T8679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.587843][ T8833] IPVS: ftp: loaded support on port[0] = 21 [ 93.662555][ T8679] device hsr_slave_0 entered promiscuous mode [ 93.721403][ T8679] device hsr_slave_1 entered promiscuous mode [ 93.756631][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 93.822040][ T8833] chnl_net:caif_netlink_parms(): no params data found 23:49:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[], 0x200}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="83", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 93.897238][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 93.908974][ T8833] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.917389][ T8833] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.925476][ T8833] device bridge_slave_0 entered promiscuous mode [ 93.952224][ T8833] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.959265][ T8833] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.967913][ T8833] device bridge_slave_1 entered promiscuous mode [ 93.987565][ T8679] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 94.054335][ T8679] netdevsim netdevsim0 netdevsim1: renamed from eth1 23:49:18 executing program 4: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 94.103888][ T8679] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 94.150231][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 94.159408][ T8833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.176026][ T8679] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 94.233789][ T8833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.245668][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.253337][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.260857][ T8851] device bridge_slave_0 entered promiscuous mode [ 94.272601][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.279621][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.311336][ T8851] device bridge_slave_1 entered promiscuous mode [ 94.344155][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.355200][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.362240][ T8679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.369444][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.376485][ T8679] bridge0: port 1(bridge_slave_0) entered forwarding state 23:49:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 94.411987][ T8833] team0: Port device team_slave_0 added [ 94.432264][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.442803][ T3929] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.461134][ T3929] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.486798][ T8833] team0: Port device team_slave_1 added [ 94.505357][ T9164] IPVS: ftp: loaded support on port[0] = 21 [ 94.526237][ T8851] team0: Port device team_slave_0 added [ 94.556057][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 94.574079][ T8851] team0: Port device team_slave_1 added [ 94.579933][ T8833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.587086][ T8833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.613009][ T8833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.625037][ T8833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.632052][ T8833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.658093][ T8833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.672797][ T9278] IPVS: ftp: loaded support on port[0] = 21 [ 94.702488][ T8833] device hsr_slave_0 entered promiscuous mode [ 94.741168][ T8833] device hsr_slave_1 entered promiscuous mode [ 94.800999][ T8833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.808550][ T8833] Cannot create hsr debugfs directory [ 94.858122][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.865392][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.892150][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.904827][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.912145][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.938422][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.002370][ T8851] device hsr_slave_0 entered promiscuous mode [ 95.041202][ T8851] device hsr_slave_1 entered promiscuous mode [ 95.090943][ T8851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.098496][ T8851] Cannot create hsr debugfs directory [ 95.114160][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.134034][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.141690][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.149025][ T9141] device bridge_slave_0 entered promiscuous mode [ 95.176549][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.183679][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.190690][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.199360][ T9141] device bridge_slave_1 entered promiscuous mode [ 95.242510][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.249955][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.260743][ T8833] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.324867][ T8833] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.382904][ T8833] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.433923][ T8833] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.483923][ T9278] chnl_net:caif_netlink_parms(): no params data found [ 95.502570][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.511197][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.519495][ T3929] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.526576][ T3929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.534269][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.542714][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.550887][ T3929] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.557908][ T3929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.566748][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.579038][ T9164] chnl_net:caif_netlink_parms(): no params data found [ 95.595710][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.636372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.644921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.660435][ T8851] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 95.692600][ T8851] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 95.735229][ T8851] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 95.792376][ T9141] team0: Port device team_slave_0 added [ 95.804907][ T8851] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 95.853013][ T9278] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.860029][ T9278] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.867867][ T9278] device bridge_slave_0 entered promiscuous mode [ 95.876459][ T9141] team0: Port device team_slave_1 added [ 95.883188][ T9164] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.890196][ T9164] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.897889][ T9164] device bridge_slave_0 entered promiscuous mode [ 95.905793][ T9164] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.913130][ T9164] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.920521][ T9164] device bridge_slave_1 entered promiscuous mode [ 95.934237][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.942567][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.951335][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.959382][ T9278] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.966495][ T9278] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.974183][ T9278] device bridge_slave_1 entered promiscuous mode [ 96.002848][ T9164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.013247][ T9164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.023844][ T9278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.036524][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.044736][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.071086][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.089620][ T9164] team0: Port device team_slave_0 added [ 96.097276][ T9278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.113478][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.120417][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.146981][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.158537][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.167469][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.176712][ T9164] team0: Port device team_slave_1 added [ 96.191953][ T9278] team0: Port device team_slave_0 added [ 96.197704][ T9164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.205643][ T9164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.232153][ T9164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.263341][ T9278] team0: Port device team_slave_1 added [ 96.270448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.278589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.288427][ T9164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.295590][ T9164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.321517][ T9164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.382240][ T9141] device hsr_slave_0 entered promiscuous mode [ 96.421128][ T9141] device hsr_slave_1 entered promiscuous mode [ 96.500822][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.508372][ T9141] Cannot create hsr debugfs directory [ 96.524599][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.538696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.547116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.563577][ T9278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.570581][ T9278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.596875][ T9278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.608675][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.651995][ T9164] device hsr_slave_0 entered promiscuous mode [ 96.691297][ T9164] device hsr_slave_1 entered promiscuous mode [ 96.740752][ T9164] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.748304][ T9164] Cannot create hsr debugfs directory [ 96.769300][ T9278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.776696][ T9278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.803091][ T9278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.862304][ T9278] device hsr_slave_0 entered promiscuous mode [ 96.880957][ T9278] device hsr_slave_1 entered promiscuous mode [ 96.920944][ T9278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.928503][ T9278] Cannot create hsr debugfs directory [ 96.934731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.942452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.954157][ T8833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.964754][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.005976][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.015848][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.024814][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.033416][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.042964][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.049962][ T5033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.057914][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.067972][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.076354][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.083507][ T5033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.091386][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.098760][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.106839][ T8833] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.114237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.133341][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.144667][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.164839][ T9164] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 97.222363][ T9164] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 97.273347][ T9164] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.332419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.341949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.350329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.358734][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.365768][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.380877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.388569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.397582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.405976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.414512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.422938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.431263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.439177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.447396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.455646][ T9141] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.512141][ T9164] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.553796][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.561632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.569515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.579234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.587667][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.594701][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.602499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.611041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.619429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.628474][ T9141] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.682390][ T9278] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.722606][ T9278] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.770866][ T9278] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.826713][ T9141] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.872554][ T9141] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.915023][ T8679] device veth0_vlan entered promiscuous mode [ 97.921572][ T9278] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.963018][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.971402][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.979694][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.988762][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.996555][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.015643][ T8679] device veth1_vlan entered promiscuous mode [ 98.026231][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.035858][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.044167][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.052722][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.069981][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.092489][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.101063][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.108901][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.118021][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.126593][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.150686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.158852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.168797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.177547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.186357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.194827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.217982][ T9164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.234553][ T8833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.252983][ T9164] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.261984][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.269513][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.287211][ T8833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.300266][ T8679] device veth0_macvtap entered promiscuous mode [ 98.312310][ T8851] device veth0_vlan entered promiscuous mode [ 98.320821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.328771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.337196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.344877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.352687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.361127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.369305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.377942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.386157][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.393201][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.402350][ T8679] device veth1_macvtap entered promiscuous mode [ 98.420105][ T9278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.428108][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.437824][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.445597][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.454210][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.462330][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.469952][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.478400][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.486820][ T3929] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.493844][ T3929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.501925][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.510614][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.518987][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.530790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.547955][ T8833] device veth0_vlan entered promiscuous mode [ 98.556652][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.570981][ T8851] device veth1_vlan entered promiscuous mode [ 98.577626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.587791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.596504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.606259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.614610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.623250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.631636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.640019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.648287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.656613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.664185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.671942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.684656][ T8833] device veth1_vlan entered promiscuous mode [ 98.698789][ T9164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.709688][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.718506][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.727912][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.735929][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.744909][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.753066][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.761232][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.769565][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.781835][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.790274][ T9278] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.809567][ T8833] device veth0_macvtap entered promiscuous mode [ 98.821662][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.828915][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.836961][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.844570][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.852433][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.859855][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.868390][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.876942][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.885503][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.900576][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.908369][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.917165][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.925505][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.932546][ T5033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.940487][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.948971][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.957163][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.964195][ T5033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.971922][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.981769][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.989613][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.998222][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.006714][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.013736][ T5033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.023031][ T9164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.032469][ T8833] device veth1_macvtap entered promiscuous mode [ 99.048539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.056358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.064381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.073281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.081753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.090072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.098775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.107273][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.114300][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.122155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.130632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.139177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.155630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.163786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.216068][ T8833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.226582][ T8833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.240346][ T8833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.261446][ T8833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.276593][ T8833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.288640][ T8833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.301320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.310055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.319540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.328124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.338075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.346262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.356057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.364603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.419317][ T8851] device veth0_macvtap entered promiscuous mode [ 99.431157][ T8851] device veth1_macvtap entered promiscuous mode [ 99.438755][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.447087][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.456415][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.465460][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.473349][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.481963][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.630920][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.638795][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.647211][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.657185][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.672858][ T9141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.683389][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.733925][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.767800][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:49:23 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000002c00)={0x10, 0xfffffffffffffff5, 0x2}, 0x10) [ 99.778226][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.789068][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.800956][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.812111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.822017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.831502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 23:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a}}], 0x58}, 0x0) [ 99.860829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.868876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.888587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:49:24 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x27, 0x0}) [ 99.908286][ T9278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.927865][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.956692][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.969772][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.984038][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.994932][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.016545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.029128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.044042][ T9964] atomic_op 0000000066cda99e conn xmit_atomic 0000000000000000 [ 100.052839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.068930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.086201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.100430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 23:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a}}], 0x58}, 0x0) 23:49:24 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x27, 0x0}) [ 100.117546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.128914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.136875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.168788][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.186744][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.202503][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a}}], 0x58}, 0x0) [ 100.214208][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.224138][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.233976][ T9164] device veth0_vlan entered promiscuous mode [ 100.275727][ T9981] atomic_op 00000000615b957a conn xmit_atomic 0000000000000000 [ 100.315487][ T9164] device veth1_vlan entered promiscuous mode 23:49:24 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x27, 0x0}) [ 100.336102][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.347527][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.364698][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:49:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a}}], 0x58}, 0x0) [ 100.401666][ T9989] atomic_op 000000007c07f045 conn xmit_atomic 0000000000000000 [ 100.466239][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.480092][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.497621][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.532634][ T9994] atomic_op 000000007c07f045 conn xmit_atomic 0000000000000000 [ 100.535258][ T9141] device veth0_vlan entered promiscuous mode [ 100.544720][ T9996] BPF:[1] ARRAY (anon) [ 100.557543][ T9996] BPF: [ 100.564781][ T9996] BPF:meta_left:0 meta_needed:12 [ 100.570337][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:49:24 executing program 1: r0 = getpid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xe55) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 100.578382][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.585733][ T9996] BPF: [ 100.585733][ T9996] [ 100.607065][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.636299][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.675230][ T9278] device veth0_vlan entered promiscuous mode [ 100.688202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.696851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.727914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.750760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.759249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.776365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.787122][ T9164] device veth0_macvtap entered promiscuous mode [ 100.803002][ T9278] device veth1_vlan entered promiscuous mode [ 100.813904][ T9141] device veth1_vlan entered promiscuous mode [ 100.828846][ T9164] device veth1_macvtap entered promiscuous mode [ 100.865638][ T9141] device veth0_macvtap entered promiscuous mode [ 100.874542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.883661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.894115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.906898][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.920250][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.930068][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.944221][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.954253][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.964910][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.976220][ T9164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.985765][ T9141] device veth1_macvtap entered promiscuous mode [ 100.994717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.005465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.013726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.022351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.040626][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.052593][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.062767][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.073194][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.083004][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.093937][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.105185][ T9164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.113023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.121585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.129937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.138530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.149471][ T9278] device veth0_macvtap entered promiscuous mode [ 101.159960][ T9278] device veth1_macvtap entered promiscuous mode [ 101.254054][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.264646][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.275667][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.286701][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.296725][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.307348][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.317534][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.328451][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.339714][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.386053][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.397191][T10011] Cannot find set identified by id 0 to match [ 101.404133][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.420277][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.430717][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.440663][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.451111][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.466360][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.491923][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.503513][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.514205][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.525366][ T9278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.532697][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.541181][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.548982][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.557430][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.565885][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.574662][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.585870][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.597357][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.607883][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.619818][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.629634][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.640073][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.650511][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.660983][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.671729][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.681266][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.692405][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.702514][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.713664][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.723631][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.734507][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.744578][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.755230][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.765367][ T9278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.775974][ T9278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.786974][ T9278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.794740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.803431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.812071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.820809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:49:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) 23:49:26 executing program 2: syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x7, 0x0) semtimedop(0x0, &(0x7f0000001540)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x1800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x0, 0xf001, 0x1000}, {0x0, 0x1}], 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 101.988230][T10019] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 23:49:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 23:49:26 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x27, 0x0}) 23:49:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 23:49:26 executing program 4: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:49:26 executing program 4: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:49:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) listen(r2, 0x0) listen(r0, 0x0) 23:49:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:49:26 executing program 4: clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 102.236760][T10040] Cannot find set identified by id 0 to match 23:49:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 23:49:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 23:49:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 102.286041][T10049] Cannot find set identified by id 0 to match [ 102.317571][T10052] Cannot find set identified by id 0 to match 23:49:27 executing program 2: syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x7, 0x0) semtimedop(0x0, &(0x7f0000001540)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x1800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x0, 0xf001, 0x1000}, {0x0, 0x1}], 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:49:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 23:49:27 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:49:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:49:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) listen(r2, 0x0) listen(r0, 0x0) 23:49:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:49:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) listen(r2, 0x0) listen(r0, 0x0) 23:49:27 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:49:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 23:49:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) listen(r2, 0x0) listen(r0, 0x0) 23:49:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 23:49:27 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3) [ 103.097300][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.127591][T10111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:49:27 executing program 2: syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x7, 0x0) semtimedop(0x0, &(0x7f0000001540)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x1800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x0, 0xf001, 0x1000}, {0x0, 0x1}], 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:49:27 executing program 5: unshare(0x20000400) r0 = open(&(0x7f0000000200)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)) 23:49:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpid() sched_setaffinity(r2, 0x0, 0x0) 23:49:27 executing program 3: pipe(&(0x7f0000000100)) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 23:49:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:49:27 executing program 1: clone(0x8800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x8001004000000016) 23:49:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) 23:49:27 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) nanosleep(&(0x7f0000000200)={0x0, 0x3938700}, 0x0) 23:49:27 executing program 5: unshare(0x20000400) r0 = open(&(0x7f0000000200)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)) [ 103.765018][T10126] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 23:49:28 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 103.853791][T10139] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:49:28 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:49:28 executing program 5: unshare(0x20000400) r0 = open(&(0x7f0000000200)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)) [ 103.900422][T10146] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 103.998639][T10157] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 23:49:28 executing program 2: syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x7, 0x0) semtimedop(0x0, &(0x7f0000001540)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x1800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x0, 0xf001, 0x1000}, {0x0, 0x1}], 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:49:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x249, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 23:49:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906038100deffec87d64ae8fe00060105000100060000fd100008800c0007800800094077ca99830900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) 23:49:28 executing program 5: unshare(0x20000400) r0 = open(&(0x7f0000000200)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)) 23:49:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 23:49:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 23:49:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:49:28 executing program 1: socket(0x0, 0x800000003, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x8082}, 0x0) clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000700)={0x0}) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) 23:49:28 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) [ 104.642194][T10177] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 23:49:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x5607, 0x0) [ 104.690407][T10181] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.723369][T10194] encrypted_key: insufficient parameters specified 23:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x5607, 0x0) [ 104.782677][T10188] XFS (md0): SB validate failed with error -5. [ 104.828076][T10207] XFS (md0): SB validate failed with error -5. [ 104.919846][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 105.179797][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 105.309817][ T12] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:49:29 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) [ 105.484348][ C0] hrtimer: interrupt took 25433 ns [ 105.500784][ T12] usb 4-1: New USB device found, idVendor=05ac, idProduct=0249, bcdDevice= 0.40 [ 105.520308][T10224] XFS (md0): SB validate failed with error -5. [ 105.533549][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.550401][ T12] usb 4-1: Product: syz [ 105.558963][ T12] usb 4-1: Manufacturer: syz [ 105.567993][ T12] usb 4-1: SerialNumber: syz [ 105.641737][ T12] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/input/input5 [ 105.840981][ T9712] usb 4-1: USB disconnect, device number 2 23:49:30 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) 23:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x5607, 0x0) 23:49:30 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) 23:49:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x5607, 0x0) 23:49:30 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x3c9, 0x108, 0x9f}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 23:49:30 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) 23:49:30 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) [ 106.519477][T10268] XFS (md0): SB validate failed with error -5. 23:49:30 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:30 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) [ 106.590130][T10267] XFS (md0): SB validate failed with error -5. 23:49:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) [ 106.728991][T10264] XFS (md0): SB validate failed with error -5. 23:49:30 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) 23:49:30 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) [ 106.779139][T10326] XFS (md0): SB validate failed with error -5. [ 106.920667][T10342] XFS (md0): SB validate failed with error -5. [ 106.977566][T10346] XFS (md0): SB validate failed with error -5. [ 107.023308][T10360] XFS (md0): SB validate failed with error -5. 23:49:31 executing program 5: unshare(0x20000400) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 23:49:31 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) 23:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x32, 0x31, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:49:31 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x3c9, 0x108, 0x9f}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 23:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 23:49:31 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x169, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4048050}, 0x4040) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 23:49:31 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000640)) 23:49:31 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) dup3(r0, r1, 0x0) 23:49:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)=0x4f) 23:49:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0xffffffffffffffff}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x0) 23:49:31 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) 23:49:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) r4 = dup2(r2, r1) dup3(r4, r0, 0x0) [ 107.625248][ T28] audit: type=1800 audit(1594165771.744:2): pid=10434 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15832 res=0 [ 107.637013][T10407] XFS (md0): SB validate failed with error -5. [ 107.659311][T10434] MINIX-fs: mounting unchecked file system, running fsck is recommended 23:49:31 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) [ 107.677583][T10434] Process accounting resumed 23:49:31 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494fece1a6079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fd36ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db538a3378a4426503010a7c6247265838211527a0132abf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c421562ff0700000000000010891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e67da571237c2", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) 23:49:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 107.700193][T10442] Process accounting resumed [ 107.712985][ T9141] minix_free_inode: bit 1 already cleared [ 107.795712][ T28] audit: type=1800 audit(1594165771.914:3): pid=10448 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15818 res=0 [ 107.831479][T10447] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 107.834251][T10448] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 107.858396][T10447] Process accounting resumed [ 107.891304][T10448] Process accounting resumed [ 107.895995][ T9141] minix_free_inode: bit 1 already cleared [ 107.902599][ T28] audit: type=1800 audit(1594165771.914:4): pid=10447 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15824 res=0 [ 107.945076][ T8679] minix_free_inode: bit 1 already cleared 23:49:32 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x3c9, 0x108, 0x9f}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 23:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 23:49:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xa}}) 23:49:32 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) 23:49:32 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) 23:49:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:49:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 108.616661][ T28] audit: type=1800 audit(1594165772.734:5): pid=10485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15837 res=0 [ 108.640206][T10485] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 108.662268][T10489] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 108.676353][ T28] audit: type=1800 audit(1594165772.744:6): pid=10489 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15839 res=0 [ 108.700746][T10485] Process accounting resumed 23:49:32 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494fece1a6079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fd36ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db538a3378a4426503010a7c6247265838211527a0132abf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c421562ff0700000000000010891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e67da571237c2", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) [ 108.726288][T10489] Process accounting resumed 23:49:32 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') acct(0x0) [ 108.767053][ T8679] minix_free_inode: bit 1 already cleared [ 108.858942][ T9141] minix_free_inode: bit 1 already cleared 23:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 108.927977][ T28] audit: type=1800 audit(1594165773.044:7): pid=10507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15843 res=0 [ 108.964994][T10507] MINIX-fs: mounting unchecked file system, running fsck is recommended 23:49:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 109.010087][T10507] Process accounting resumed [ 109.018520][ T28] audit: type=1800 audit(1594165773.134:8): pid=10511 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15847 res=0 [ 109.045231][T10511] MINIX-fs: mounting unchecked file system, running fsck is recommended 23:49:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 109.116348][T10511] Process accounting resumed [ 109.142314][ T8679] minix_free_inode: bit 1 already cleared [ 109.236340][ T9141] minix_free_inode: bit 1 already cleared 23:49:33 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x3c9, 0x108, 0x9f}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 23:49:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:49:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 23:49:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:49:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4, 0x19e]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f751500780000f30f090f013a360f0666baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xa}, 0x4481, 0x0, 0x0, 0x0, 0x0, 0x573}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 109.676822][T10538] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:49:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 23:49:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) truncate(&(0x7f0000000140)='./bus/file1\x00', 0x9) 23:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='debug']) 23:49:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='debug']) 23:49:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) truncate(&(0x7f0000000140)='./bus/file1\x00', 0x9) 23:49:34 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201fe2109003c0800040042ef420000010109021b00017600230009040000010209bd00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:49:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}}, 0x0) 23:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='debug']) 23:49:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4100000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:49:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) truncate(&(0x7f0000000140)='./bus/file1\x00', 0x9) 23:49:34 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:49:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}}, 0x0) 23:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='debug']) 23:49:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) truncate(&(0x7f0000000140)='./bus/file1\x00', 0x9) [ 110.690609][T10604] vivid-008: ================= START STATUS ================= 23:49:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}}, 0x0) 23:49:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}}, 0x0) [ 110.731452][T10604] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 110.757242][T10604] v4l2-ctrls: vivid-008: Enable Output Composing: true [ 110.812506][T10604] v4l2-ctrls: vivid-008: Enable Output Scaler: true 23:49:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0xe}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) [ 110.865833][T10604] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 110.917008][T10604] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 110.939262][ T3366] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 110.945888][T10604] v4l2-ctrls: vivid-008: Display Present: true inactive [ 110.955656][T10604] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 110.962578][T10604] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 110.971880][T10604] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 [ 110.978344][T10604] vivid-008: ================== END STATUS ================== [ 111.190319][ T3366] usb 1-1: Using ep0 maxpacket: 8 [ 111.349226][ T3366] usb 1-1: unable to get BOS descriptor or descriptor too short [ 111.429411][ T3366] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 111.440901][ T3366] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.529404][ T3366] usb 1-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 111.538425][ T3366] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 111.546518][ T3366] usb 1-1: SerialNumber: syz [ 111.589416][ T3366] hub 1-1:118.0: bad descriptor, ignoring hub [ 111.595557][ T3366] hub: probe of 1-1:118.0 failed with error -5 [ 111.608128][ T3366] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device 23:49:40 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201fe2109003c0800040042ef420000010109021b00017600230009040000010209bd00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:49:40 executing program 3: ioperm(0x0, 0xff, 0x80000001) modify_ldt$write(0x1, &(0x7f0000000280), 0x10) 23:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="1b0000001e0081aee4050c00000f10fe070101000000000063da9a", 0x1b}], 0x1}, 0x0) 23:49:40 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:49:40 executing program 4: madvise(&(0x7f0000bdc000/0x1000)=nil, 0x1000, 0xc) clone(0xe386206, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0xce}]}) [ 116.270076][ T12] usb 1-1: USB disconnect, device number 2 23:49:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010002000000000000006a6e1005000100060000009c000780180001804a007a5d11e3ba76c050ff07000000000000220000020000000000000c00160508000140acb729558a9d6dcdd0450800000000000cf8ff0000000000050000000000000014001700767863616e310000a68acf580500000000f8008000007a09000000000c001b4000feff00930080000c00148008000144ac14142b0c005d400000000000aca39f540016805f80000000f1133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x7fbe, 0x0) 23:49:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 116.329465][T10668] vivid-008: ================= START STATUS ================= [ 116.352544][T10668] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 116.361515][T10668] v4l2-ctrls: vivid-008: Enable Output Composing: true 23:49:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf5, &(0x7f0000000440)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f06be4b2e2b0cd0e93e41c330f70401e3d96f546e65fab4fae51bb32a6f3ca61632d15b0c3af16efd23907d097227db763548378b342df9dd9e6eafcdc1f5fad3342f713feaf3ba64aa39dd0f83426f2b332c9c77d1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 116.376974][T10668] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 116.392979][T10668] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 116.406767][T10668] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 116.413254][T10668] v4l2-ctrls: vivid-008: Display Present: true inactive [ 116.422568][T10668] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 23:49:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0xb, 0x0, 0x0, {0x0, @esp_ip6_spec={@rand_addr=' \x01\x00', @dev}, {0x0, @random="2ada94628fec"}, @tcp_ip6_spec={@mcast2, @dev}, {0x0, @broadcast}}}}) [ 116.430027][T10668] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 116.442773][T10668] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 23:49:40 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010600000009040200023c09000009050112080700000009058f9b8b"], 0x0) [ 116.476522][T10683] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 116.482678][T10668] vivid-008: ================== END STATUS ================== 23:49:40 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 116.527336][T10683] device bond1 entered promiscuous mode [ 116.541324][T10716] device veth3 entered promiscuous mode [ 116.582424][T10716] bond1: (slave veth3): making interface the new active one [ 116.599092][T10716] bond1: (slave veth3): Enslaving as an active interface with an up link [ 116.609608][T10683] bond1 (unregistering): (slave veth3): Releasing backup interface [ 116.639069][T10742] vivid-008: ================= START STATUS ================= [ 116.650244][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 116.666485][T10742] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 116.679507][T10742] v4l2-ctrls: vivid-008: Enable Output Composing: true [ 116.686471][T10742] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 116.691485][T10683] bond1 (unregistering): Released all slaves [ 116.693260][T10742] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 116.708026][T10742] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 116.714109][T10742] v4l2-ctrls: vivid-008: Display Present: true inactive [ 116.723409][T10742] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 116.732307][T10742] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 116.739376][T10742] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 [ 116.745856][T10742] vivid-008: ================== END STATUS ================== [ 116.776891][T10716] device veth5 entered promiscuous mode [ 116.789208][T10683] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 116.802383][T10683] device bond1 entered promiscuous mode [ 116.808925][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 116.918799][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 117.058766][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 117.098789][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short [ 117.180298][ T5] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 117.188339][ T12] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 117.198625][ T5] usb 6-1: config 6 has no interface number 0 [ 117.205715][ T12] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.217096][ T5] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 117.228452][ T5] usb 6-1: config 6 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 117.238688][ T5] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 117.250048][ T5] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 117.259377][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.290555][T10729] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 117.308784][ T12] usb 1-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 117.317824][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 117.329310][ T12] usb 1-1: SerialNumber: syz [ 117.369681][ T12] hub 1-1:118.0: bad descriptor, ignoring hub [ 117.375979][ T12] hub: probe of 1-1:118.0 failed with error -5 [ 117.391765][ T12] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device [ 117.511080][ T3929] usb 6-1: USB disconnect, device number 2 [ 118.289696][T10735] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 118.528730][T10735] usb 6-1: Using ep0 maxpacket: 8 [ 118.648828][T10735] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 118.656831][T10735] usb 6-1: config 6 has no interface number 0 [ 118.664268][T10735] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 118.675214][T10735] usb 6-1: config 6 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 118.685139][T10735] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 118.696182][T10735] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 118.705217][T10735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.729916][T10729] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 118.958674][ T9195] usb 6-1: USB disconnect, device number 3 23:49:46 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201fe2109003c0800040042ef420000010109021b00017600230009040000010209bd00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:49:46 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:49:46 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:49:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) 23:49:46 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010600000009040200023c09000009050112080700000009058f9b8b"], 0x0) 23:49:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 122.059570][ T3929] usb 1-1: USB disconnect, device number 3 [ 122.113075][T10935] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 122.121637][T10933] vivid-008: ================= START STATUS ================= [ 122.135568][T10933] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 122.143052][T10937] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 122.143885][T10933] v4l2-ctrls: vivid-008: Enable Output Composing: true 23:49:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 122.164403][T10935] device veth3 entered promiscuous mode [ 122.170432][T10933] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 122.181135][T10933] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 122.184480][T10937] device veth7 entered promiscuous mode [ 122.189842][T10933] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 122.200953][T10933] v4l2-ctrls: vivid-008: Display Present: true inactive [ 122.203115][T10937] bond1: (slave veth7): making interface the new active one [ 122.207982][T10933] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 122.222414][T10933] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 122.229550][T10933] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 [ 122.244544][T10937] bond1: (slave veth7): Enslaving as an active interface with an up link [ 122.244790][T10933] vivid-008: ================== END STATUS ================== [ 122.388487][ T3929] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 122.408519][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd 23:49:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) [ 122.557826][T10958] bond1 (unregistering): (slave veth7): Releasing backup interface [ 122.593218][T10958] bond1 (unregistering): Released all slaves 23:49:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 122.604405][T10960] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 122.621636][T10960] device bond1 entered promiscuous mode [ 122.630524][T10963] device veth3 entered promiscuous mode [ 122.648624][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 122.651922][T10963] bond1: (slave veth3): making interface the new active one [ 122.661001][ T3929] usb 6-1: Using ep0 maxpacket: 8 [ 122.677542][T10963] bond1: (slave veth3): Enslaving as an active interface with an up link [ 122.700100][T10964] bond1 (unregistering): (slave veth3): Releasing backup interface 23:49:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 122.753567][T10964] bond1 (unregistering): Released all slaves 23:49:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) 23:49:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 122.798963][ T3929] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 122.808391][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short [ 122.810233][ T3929] usb 6-1: config 6 has no interface number 0 [ 122.826291][ T3929] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 122.875061][ T3929] usb 6-1: config 6 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 122.901330][ T3929] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 122.907460][T11096] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 122.922576][ T12] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 122.926387][ T3929] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 122.937257][ T12] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.961094][T11096] device bond1 entered promiscuous mode [ 122.976246][T11101] device veth9 entered promiscuous mode [ 122.984638][ T3929] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.992774][T11095] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 123.019506][T11095] device bond1 entered promiscuous mode [ 123.027989][T11099] device veth3 entered promiscuous mode [ 123.033961][ T12] usb 1-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 123.046347][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 123.048878][T10938] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.056040][T11099] bond1: (slave veth3): making interface the new active one [ 123.068493][ T12] usb 1-1: SerialNumber: syz [ 123.075136][T11099] bond1: (slave veth3): Enslaving as an active interface with an up link [ 123.085476][T11096] bond1 (unregistering): (slave veth3): Releasing backup interface [ 123.108610][ T12] hub 1-1:118.0: bad descriptor, ignoring hub [ 123.116729][ T12] hub: probe of 1-1:118.0 failed with error -5 [ 123.126484][ T12] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device [ 123.170845][T11096] bond1 (unregistering): Released all slaves [ 123.184569][T11143] bond1 (unregistering): Released all slaves [ 123.325037][ T3929] usb 6-1: USB disconnect, device number 4 [ 124.858772][ T0] NOHZ: local_softirq_pending 08 [ 125.498619][ T0] NOHZ: local_softirq_pending 08 23:49:51 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201fe2109003c0800040042ef420000010109021b00017600230009040000010209bd00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:49:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:49:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) 23:49:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) 23:49:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) 23:49:51 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010600000009040200023c09000009050112080700000009058f9b8b"], 0x0) [ 127.798079][ T9195] usb 1-1: USB disconnect, device number 4 [ 127.846565][T11307] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 127.875284][T11307] device bond1 entered promiscuous mode [ 127.890150][T11309] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:49:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 127.917625][T11309] device bond1 entered promiscuous mode [ 127.923996][T11312] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 127.936591][T11312] device bond1 entered promiscuous mode [ 127.950555][T11309] bond1 (unregistering): Released all slaves [ 127.964709][T11354] device veth5 entered promiscuous mode [ 127.976963][T11354] bond1: (slave veth5): making interface the new active one [ 127.986846][T11354] bond1: (slave veth5): Enslaving as an active interface with an up link [ 128.000528][T11353] device veth5 entered promiscuous mode [ 128.013677][T11352] device veth9 entered promiscuous mode [ 128.025982][T11352] bond1: (slave veth9): making interface the new active one [ 128.036482][T11352] bond1: (slave veth9): Enslaving as an active interface with an up link [ 128.047223][T11307] bond1 (unregistering): (slave veth9): Releasing backup interface [ 128.128050][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 128.138441][ T9195] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 128.160691][T11307] bond1 (unregistering): Released all slaves [ 128.172062][T11312] bond1 (unregistering): (slave veth5): Releasing backup interface 23:49:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:49:52 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8927, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 23:49:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x21, &(0x7f00000004c0)=0x0) io_pgetevents(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x0}]) [ 128.243323][T11312] bond1 (unregistering): Released all slaves 23:49:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:49:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085260057578825d1721897000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000008000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 128.368364][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 128.398008][ T9195] usb 1-1: Using ep0 maxpacket: 8 [ 128.441993][T11557] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 128.474750][T11557] device bond1 entered promiscuous mode [ 128.488207][ T5] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 128.501221][ T5] usb 6-1: config 6 has no interface number 0 [ 128.509200][T11593] device veth7 entered promiscuous mode [ 128.514886][ T5] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 128.528640][T11593] bond1: (slave veth7): making interface the new active one [ 128.541216][T11593] bond1: (slave veth7): Enslaving as an active interface with an up link [ 128.550009][ T5] usb 6-1: config 6 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 128.560476][ T5] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 128.571591][ T5] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 128.578074][ T9195] usb 1-1: unable to get BOS descriptor or descriptor too short [ 128.580936][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.612891][T11557] bond1 (unregistering): (slave veth7): Releasing backup interface [ 128.618464][T11308] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.672213][T11557] bond1 (unregistering): Released all slaves [ 128.698685][ T9195] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 128.765007][ T9195] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.855346][T10965] usb 6-1: USB disconnect, device number 5 [ 128.868443][ T9195] usb 1-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 128.882986][ T9195] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 128.894395][ T9195] usb 1-1: SerialNumber: syz [ 128.938380][ T9195] hub 1-1:118.0: bad descriptor, ignoring hub [ 128.944525][ T9195] hub: probe of 1-1:118.0 failed with error -5 [ 128.954993][ T9195] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device 23:49:57 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010600000009040200023c09000009050112080700000009058f9b8b"], 0x0) 23:49:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:49:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 23:49:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 23:49:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) 23:49:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xd0, 0x0, 0xd0, 0xd0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 23:49:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:49:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "663302690c004d0afc1c64110ba66cf0b3392e67e6766202f1a802fc220bce08c50144d7776559e9a49da0834434f6e32a79bb26967b97047cfc53ccfe6e3e4f99da8e92d7846706dc6c849e7bc6de3e8d2477a7fb945c6f75f8b16663a065f53132faa0b9ffc49ac6519cb4579197fee9369766f45a7e3528bfd51f0c09519aa60cb3dc3377af8fdb0440816ab06fe62cc95b6c75c76b1697c48cc4ed6c8f14987b559b5f5ab46f83d010f50d5003b4b95ca4008c5a38e264cc5907e3db269c78c87a5b17a0b3202842b7e7dc7f11ed37615ea46ba207ed55ff6a06f77178fd87e4947c158a72fbbd79b64b847efaef8f6ba29a324cb090bb2cda7ec39ef871"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) [ 133.587340][T10965] usb 1-1: USB disconnect, device number 5 23:49:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 23:49:57 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x23ab, &(0x7f0000800000/0x800000)=nil, 0x0) 23:49:57 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 23:49:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) [ 133.680097][T11706] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 133.694727][T11711] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 133.897738][T10965] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 134.147689][T10965] usb 6-1: Using ep0 maxpacket: 8 [ 134.267770][T10965] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 134.275753][T10965] usb 6-1: config 6 has no interface number 0 [ 134.282513][T10965] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 134.293799][T10965] usb 6-1: config 6 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 134.304010][T10965] usb 6-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 134.315145][T10965] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 134.324402][T10965] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.348132][T11703] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 134.577490][ T12] usb 6-1: USB disconnect, device number 6 23:49:59 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 23:49:59 executing program 0: prlimit64(0x0, 0x2, &(0x7f0000000000)={0x40000000000001, 0xfffffffffffffffe}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 23:49:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x150, 0x150, 0x2a8, 0x0, 0x390, 0x238, 0x238, 0x390, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x238, 0x2a8, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @private2, @empty, @mcast2, @empty, @ipv4={[], [], @loopback}, @local, @ipv4={[], [], @local}, @remote, @rand_addr=' \x01\x00', @dev, @private1]}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "325e7c44ac6579b7b62b042a3d6075bc826d1ebb4aa724776762e6d8e7bcf8766eb712936c8dc4f8bb9f4f8131fa3de653b7262afce8de8e8842f3551dbe4ae5"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1a12fe3f9e9afb2083d8f58ffc72c4f0776ed3f965e23d68e2f6332f2a67"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 23:49:59 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:49:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}]}, 0xf4}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 23:49:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 23:49:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 23:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 23:49:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8930, &(0x7f0000000040)="a082bb11b43a") 23:49:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 23:49:59 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:49:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8930, &(0x7f0000000040)="a082bb11b43a") 23:49:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:49:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @fd}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:49:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8930, &(0x7f0000000040)="a082bb11b43a") 23:49:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:49:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8930, &(0x7f0000000040)="a082bb11b43a") 23:49:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:49:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) 23:49:59 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:50:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:50:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:00 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:50:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) 23:50:01 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0xd, 0x0, 0x8) 23:50:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x28}}], 0x2, 0x0) 23:50:01 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/128, 0x80) open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:50:01 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/128, 0x80) open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:50:01 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/128, 0x80) open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:50:02 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:02 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/128, 0x80) open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:50:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc074510c, 0x745000) 23:50:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\x00a\x99]\xfb\xe9\x89\xc9b\xf8\x95\x91\xe4qbJ\x85\xa1\x92\"\xc3/\x94\x9bm\xe0\x94X\xa6\xce\xdf\x96x\v\x1d\x1e\x9c\x00'/48, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 23:50:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) 23:50:02 executing program 4: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, 0x0}]) 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 23:50:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 138.345990][T12013] BPF:[1] FUNC_PROTO (anon) [ 138.364438][T12013] BPF:return=2 args=( [ 138.381222][T12013] BPF:void [ 138.399486][T12013] BPF:) [ 138.409580][T12013] BPF: [ 138.417695][T12013] BPF:Invalid return type 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 138.440375][T12013] BPF: [ 138.440375][T12013] [ 138.455774][T12013] BPF:[1] FUNC_PROTO (anon) [ 138.460541][T12013] BPF:return=2 args=( [ 138.467706][T12013] BPF:void [ 138.474054][T12013] BPF:) [ 138.527509][T12013] BPF: [ 138.530301][T12013] BPF:Invalid return type [ 138.545492][T12013] BPF: [ 138.545492][T12013] 23:50:02 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4c2f40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0x7, 0x0) r3 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="300000007f000003000000000000000000000000000000000074c600000000facee46fad6c8d4b9e5d77ba53d92ce12a71fddb7556a7fe8e6d49a26bbbb40cdcee43ff000000000000000000000000000000000000000a0062960da115bee69398bbe7eb82f5721caa2fb1de6374be8dc0e9c76c8701aad959a2db660c7e7eb1ad9f2035d839a9b177dfb3f0dab3454ce99e602a1b511cc2c8ba2997f812b4dc43a12e7544a5a089e142fca14f1c75bdaead720fe02366d05523765fc07820bcc3e4d3bfad47017581ea0fee188e07ff3e9465863738992f3997d00f0de3027a295ee87f979f90c20329693600a0ededf0cdfe341a0e7fd8ee99645a94eefb023070b7072b03cd0100000000000000a97a06ec696bd8e4a5ae4b53781af5092dcc73be5c15067a56fc1481bd7bf66f20dcd26a6e36152655ae4a46281c80a6e284d41610e2e5267343dece028793087ac61afa8a2d3273ade4d7f2646ada5ed9968d2272dd56283ac8759dc1e60e4b56be0053000000000000000000006304e4e377d93c62bc47ffb2a8247ad88a083599993e4aa6f1ac2aedf3287aeb0f641ef483d01dcded901977af18ac4b6a50adafdd4450b7d6b3c1feb75ab5203a2ae5b4ef415b41fce7e4ccf13c21e2b3d15eef4ae616113950e43e67fef6d9f9381ab9ba99222799465df37438618ddd8ea5e9333aa161f5a8189a2db0559d0b7be97eb328159395edffd13a11561641b179d84bdc18623b166704899aa932102ac40180ec02c31a4c11c00c38a840f3cd4bb8109f1aeaea8c0f29"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x200801, 0x158) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:50:02 executing program 4: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, 0x0}]) 23:50:02 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 23:50:02 executing program 0: ioperm(0x0, 0x400, 0xa373) setrlimit(0x0, &(0x7f0000000080)={0xa992}) 23:50:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x7, 0xfffffffffffffffd, 0xf5e33c446189aa9b) 23:50:03 executing program 4: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, 0x0}]) 23:50:03 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:03 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:03 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 23:50:03 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 23:50:03 executing program 4: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, 0x0}]) 23:50:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:03 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x4, "33650f972a2424bf9ee0569b22cd93f1261bdb1c29d6b241abde458f25bc0b27"}) 23:50:03 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x3, 0x0, 0xb, 0x17, 0x0, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000380)={0x0, 0x2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) socketpair(0x23, 0x80000, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r2, &(0x7f00000003c0)={0x1f, @any, 0x93}, 0xa) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)="529917dbdc5e5b60dc6ffb9da30aa171fa267f1cdcb88839671f73e53ba3434f2945df447395fa730a1fa0d4a2e1044bd0898a0aaabeac73ec04bb63f4e7eda4df07479b36fc7ab0337c91d0849ff5baad869edceb01659880cc85061e407fd7d4dfb6012b654850", 0x68}], 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4000000000401}, 0x104, 0xffffffffffffffff, 0xfffffffc, 0x3, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "0100", 'U\x00', "e40200", "000100000000000d"}, 0x31) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000400)='F', 0x1, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0xb97, @loopback}, 0x1c) 23:50:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/178, 0xb2}, {&(0x7f0000000a00)=""/28, 0x1c}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x8}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:50:03 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x4, "33650f972a2424bf9ee0569b22cd93f1261bdb1c29d6b241abde458f25bc0b27"}) 23:50:03 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x4, "33650f972a2424bf9ee0569b22cd93f1261bdb1c29d6b241abde458f25bc0b27"}) 23:50:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000700)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x8008563f, 0x0) 23:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="584653420000000b00000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c377b588f42946adf837c8e6389135743f5f38cea7529b49de3cdf414bf570c5999ae4695", 0xa1}], 0x0, 0x0) 23:50:03 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x4, "33650f972a2424bf9ee0569b22cd93f1261bdb1c29d6b241abde458f25bc0b27"}) 23:50:03 executing program 4: r0 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000340)) [ 139.628815][T12100] XFS (loop1): SB sanity check failed [ 139.634349][T12100] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x231/0x290, xfs_sb block 0xffffffffffffffff [ 139.647721][T12100] XFS (loop1): Unmount and run xfs_repair [ 139.653655][T12100] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 139.661403][T12100] 00000000: 58 46 53 42 00 00 00 0b 00 00 00 00 00 00 10 00 XFSB............ [ 139.670591][T12100] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 139.679725][T12100] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 139.693440][T12100] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 139.703788][T12100] 00000040: 00 00 00 00 40 00 0d 89 00 00 00 00 00 00 0d 8a ....@........... [ 139.712990][T12100] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 139.722174][T12100] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 139.731356][T12100] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 02 0c 37 7b 58 .............7{X [ 139.740412][T12100] XFS (loop1): SB validate failed with error -117. [ 139.824189][T12100] XFS (loop1): SB sanity check failed [ 139.829683][T12100] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x231/0x290, xfs_sb block 0xffffffffffffffff [ 139.841793][T12100] XFS (loop1): Unmount and run xfs_repair [ 139.847724][T12100] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 139.855075][T12100] 00000000: 58 46 53 42 00 00 00 0b 00 00 00 00 00 00 10 00 XFSB............ [ 139.864138][T12100] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23:50:04 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 23:50:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="80"], 0x1) lseek(r0, 0x0, 0x3) 23:50:04 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f00000013c0)='B\x8b\xb0\'%nod\x05\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fFf\x01\xd5T\xed\xba\x1e,\xf0/\x99\xac]\x15\"q\x12\x98\xe4\xd0\x05oy\xa5\xc5`\n\xd9\x1e\xfc\xa0\xacIJ:\xa3\xe8#\x85\x88^\xf5\xe3\x9a~xF\x8a\xb3\x98\x95\x8bL\x8d\xe6\x93>\x12\x13\x7ft\xc8\xe4\xc8\xa4\x91\x00\x98\xc5\x13qDv7M\xfc\xcaR\x9d\xd4~i\xac\xd0\\>\xf6\xd85\xc1\xea\x19\xf7\xc5xw!\xdbF[>\xc5\xf7}\x8c\x06\xc7m\xae\xcb\x04\xf7@\xb8\x0f\xaf\\\xa5t\xd8V\xde\x03X\x8a~\x01\x17\x94\xb5\xb6\xcak\x84K_F+J\xe6\x10\xef\xd0\x10\xa4t\x1bb\v\'\x9c\xd3\x1e\x11@\xc9b\x9b\xbb*\x1bc\xe9&\x04\xe8Q\xca\xabn\xfd\xed \xdb5\xef\xafJ\x92D\xda\x05\v\xc4\xceHuG<\x97\xa6\x8eO\xad\x9a3C\x81NB\xa4\xaf-|\x9dJ\x8d\xc6\xb7\xafb\xe3^r\x9aFI\xa3\r\x8f8\x06\xa3\xe2>a\xa3G\x00\xc7\xa7\xa8z\a\x9b\xe3\x01\x83r8?S\xd9\xffyd(\xe5\xa0sV', 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1015, 0xea38ddb598f006c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) r5 = getpgid(0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x141880, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xff, 0x15, 0x0, 0x4, 0x0, 0x7, 0x40402, 0x13, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x2200, 0x2, 0x3ff, 0x7, 0xa3d, 0x5, 0x51}, r5, 0x3, r6, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x312) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r7 = gettid() r8 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') fchdir(r8) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r7, 0x36) 23:50:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) 23:50:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/178, 0xb2}, {&(0x7f0000000a00)=""/28, 0x1c}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x8}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 139.873362][T12100] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 139.882513][T12100] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 139.891688][T12100] 00000040: 00 00 00 00 40 00 0d 89 00 00 00 00 00 00 0d 8a ....@........... [ 139.901056][T12100] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 139.910117][T12100] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... 23:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="584653420000000b00000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c377b588f42946adf837c8e6389135743f5f38cea7529b49de3cdf414bf570c5999ae4695", 0xa1}], 0x0, 0x0) 23:50:04 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f00000013c0)='B\x8b\xb0\'%nod\x05\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fFf\x01\xd5T\xed\xba\x1e,\xf0/\x99\xac]\x15\"q\x12\x98\xe4\xd0\x05oy\xa5\xc5`\n\xd9\x1e\xfc\xa0\xacIJ:\xa3\xe8#\x85\x88^\xf5\xe3\x9a~xF\x8a\xb3\x98\x95\x8bL\x8d\xe6\x93>\x12\x13\x7ft\xc8\xe4\xc8\xa4\x91\x00\x98\xc5\x13qDv7M\xfc\xcaR\x9d\xd4~i\xac\xd0\\>\xf6\xd85\xc1\xea\x19\xf7\xc5xw!\xdbF[>\xc5\xf7}\x8c\x06\xc7m\xae\xcb\x04\xf7@\xb8\x0f\xaf\\\xa5t\xd8V\xde\x03X\x8a~\x01\x17\x94\xb5\xb6\xcak\x84K_F+J\xe6\x10\xef\xd0\x10\xa4t\x1bb\v\'\x9c\xd3\x1e\x11@\xc9b\x9b\xbb*\x1bc\xe9&\x04\xe8Q\xca\xabn\xfd\xed \xdb5\xef\xafJ\x92D\xda\x05\v\xc4\xceHuG<\x97\xa6\x8eO\xad\x9a3C\x81NB\xa4\xaf-|\x9dJ\x8d\xc6\xb7\xafb\xe3^r\x9aFI\xa3\r\x8f8\x06\xa3\xe2>a\xa3G\x00\xc7\xa7\xa8z\a\x9b\xe3\x01\x83r8?S\xd9\xffyd(\xe5\xa0sV', 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="00fb15060950e099e6355f5a021b53c1e00c7c8b40aa40c8d5d1f56877402f506fef721de1d78c808718f076a55eac057f1d54504928691f66d311ea840c0708d1b8acde3233101eb7c794d979ab12e27d63c0a8e016d82bf2937ad8242d82ef220fb37f7b0776b5ac2d1b3b07ce06237ac967a9b8965bedf9b8462bac4d04b65e0a2b50a03662fa62aaa565d036342c9b100c9ae4b99ea7eb9dbd989174b441ca6f476eef9c184836ee44bdb11594d32fe5f3c0d226398f283a70974442f1ec80ebd0f82c887770b3fc39bb78944e01a82194e0c2135504d09352a6b9603e533a0f01e547d026e968cde47257542710b230ac85c96d328d3df20bd430011536cbab70282ccec64976064b992e3ed4d2edb8e971030a0e1a4ce85760b8f09579ee648425ca182c8c2d9664f5535101b7f45da4177f8a9ea44a4834e37f5bc08010703baf687fe6661e5e9dae55f8dd26ac6030c45ab3f5e2f98916347e471eccbac8b9e122aa8a0eb31c5a1a41a0d9fca23648406f1b60d509f9efc9eabaacae9e771b74659d981cadfcd1479eb7245ae5a478cafe35df7ecac6184e3cf972ac1e5ffff47da6ceb5e405e3bebab3b00a17ccd5ae5b73d908c7ab1dbee1334f615ebce38dfcfdf97be827482f68e80257b4737bd0868fc800cbb1ac61ebaa57ae62824f48a8f84ebc4e761f2627dff4399dd59dcf0fe598f36046fcc08d46d30760fe435ca2df1a97dbb11f6d8fe511d210ed4c43da58b7383f84dfa56e5785a477c123573a49e00d087e55d42184d0d6d0c5ea1928f8c0d768cee7e92d5342be171aea652dbab08d1060231d52c4b1eb59458a8c6d548a7d21d410037d06f9f63762b0115d40e8553dfba569f55e539b57fa07738b62725fdfa984d15a71f048ec14542a17fb9be7edfa70942896c02cccf3c7649dcebdfef0bfe65654a5bff6129183abfe0e5397455ea091fa4fdcef10de07df0b55d2c1495ede07ec3da3d21aca4c50b6d2298536e2e7258de856c92ac6659c2457eaf3332e53f47c6c9e6162dfc41b06e98a2bab70177d981fd6f2be6e1c330247a03a5a0b0eb19adb20bea8e5448d6c282ecee1a503add5221902ed53bf1683dc6e43d14b4864af80d291bee1e678cc51c96a3479405739bd582ec50ca2e66a904db1a05b250f355fd70ae5d2ab31ea4ee229a54c413e3e5463f4eec4a0b4d35f47ee801b35541f67fa7c96ca6eb65a349d01836c6e3f4252d8e7af21d4b31b6b5a353d955b5d5a8ad842ffdc20d28bb8efa0f5449fd8235b28e4a6902cd4b4b59fe53021ddf0efe817d19c07a230e48435db5d8e6d3c4e32cb6b574355dd5ff3f14c215c921ed8191b96b8cabf298a956485dda3781fa8c63a4508620abb6c16a8337f25acd1e03996f540453bca3abc7498ef0576f1aba1c78305dbaac251e66855f1c3bf53760acbf451bd629adad0fd84403dcac9644ae6388b7e93a0004630f579ff63e4e1248378bed0e1bb137d57566a197ab14db2d8860539b16d089551941ce0da2b01916bbab015544bdfb84d9c27c0814cee299975e082a1ba178242436fa10ccf423c3a75f232204293edf7229fa089c43a30390b6ae30e480e116ddc856212dd96c8f74fa8d3780ffdfc7863b392697de12a60a807eaf648cb4b8f576fdc2ecc2b651940ff90f6598e6543af45533f2fb4a1d37016269310846f0156b06e92eb42472903ce0854b31e48482e48c6c6887d2cb47391bf3d4b8cfcf4442f6274d390990f26595d8c22b707fe952df0b9d468a16662e808aad899f7bb6457d65bcb976b98da158987a8d1a47daeb39154b9a353f9dcd3599d6ef0ac9246e21e45b706071c0003d7cf4a722acb66d86025f0cc38edad3e246d0512fe708b85be0ef71eeb133b66c955b75693c1fc05335d734ad8832929cd4857927ff2a7a736711b280fe7425a240f0ee2455123e8724fe1f19e144918b149a41f0230c86ee80438450cc1f7ed505cda9ad77ca156c6ba4b9beff6bd5b4ab9e29f4aad18bed8a19eddb935467bb31be096ad7534a4b01a6c218f5908049f45c9b8d653c4cb7aa85f97af1d6a3a84dced44217085c31fadd43e1b2ed824a2bc701e797d85c3a4232012566eb44fb192c8037c9dea88ce3a972eb97eb5b7863141d757ed2fb70be0a9bd8072026a8b398e5dced219f3c513a9fd63d7f01d6a67e69bc2f19e0a46b02dd2bfe9b1a69282270354326fe95b3ded7d404d25630d933b611b5d4b8b8531052a632d2ef279efa7c287966090fcafb999e56f1916108ba69dbfe8b3bfc587d47d16ccd5e78c672328900333e472ffd5660e4873c0eec41054133bca234b5730067416d31af96d5c2177599be2e99951ea1e93c6319ebd646feb6c988230f1bbdd06a9a6d2b095989bede6d5d9402590c7772f16c91c6d3263d8f0e4d6b07f9f7e7e544c3b25e2d9b7b0f8f364543fe28fd1bb874e48cdebffb2fef6e8d5fc449c356bd7ab9cb1b96d97dd30172c22054b73ff769e45f95e1492d40cc6b79b65fd48f97d46addfc0a61b073383f73a944a91f08929fd9bbdfe5f25838785b155f12666a5f8721d862ee4f13a65d0ce2e5a86327b71e3dd0f24f7d962d15e2ece868c67a782ef304a4360b08a3c455a9aa690c616379d52899e7eebed37ecc7462532bf84a29db85d4b1b6d9c45147e2b2776f2a02e85fa57d0bad7e651292905dd820f4b4a9038373a2079142b483b2468f42155f787ff805b9102df59f0e0b83dfd59f990875614f730e872cce0a43b936030d2741b0828178e948e0b4a5c4d9fafb9893ad92b5078b5fcd9572692703d92c76cfe84c902dce77867db698d84ee51c9a8d8aa2367c27c5354bca221973393f2c721647f51041ab09c09b8cbffbe80b97a29b926900b89c778bce123bdf55651fd1d8b769896f9dfd2ad2b56d24368fc2b0d05ebe0df6ee4e8a2345aef7120ff8b48b4e23c00ab69b4de89f0e184c83b812c03ace08cc2e121310bf65d8704411e2db43108a2318f68951cee171a199330a1702cb0577197dfb34a95c4aafc22ddef0984541f3dba78e2f54251ea11289932b1acfdac0329c1428f17a7462aa77259decc9a52986c04995d4d6584962314cfe72ec207f1f193db09aa7a9dad166f091c2ef3d4e0e3a83753b421526036185edb3e30b81bc179010b20c25ce7237a78ffeb7f63b3801f24af5799e45465e1666be1ea7935835b5075ba78a28118fa46960f93522f15d585ae5efe9edc3ac478b7fc1a3eebf089dc2e489376ee97829797ec8969fc6e9e293c80a23b49a38c23ff642d488fed4327ed0de6a3fff04a74dbf0eb92de65cdbe9f79f624dcf8aa28f96d50d4dddc81e1008e3c54833ed9c62661c07360cea8d8cc71f4a6818287cb0c74d723a964125fd0b139a90ba2bc2d3d2e2a0f7df41e64649f87eb10a11a4f0d8fb23811771f48b1249cd81d8c997c10c1d1f54566fb1f705d9d33add12a61892910fa0323a849f4f7f4f64dad5ab12270cd40f3df287fa250cfac5c31b90dc179790e417c29bcb67fdc984401659d58320fea8f0212a32b11fd456b336d0ab13724a0ddc7ab685fd3c08d06aa5d6965ec3c7c7c15dc4c312df875fb7aa8819cab07c43ba1e1b629e9f25fcfafaee080df14a9d37afbd4387ce8433077d25cc2e7643e66d5c6c4bbacbe3402b6a110ec024015c1f6c8acb571fb376ca7c8f49742b367e5322270df36ac8a17a3190fa74b726b8479e63aac004dbd0dfd6893edb66d4a3bd98b89fc8a674af77f9f1342a40bd1027c123db6a3f5a2a536b0c2181d0d99f3659753be5310a8eb9ceacf32498f5ea2c556a93993a865139eb89d29f14d93d767970616cee4a175ccffdf9391cb41896cb9c4380b120e897d4fcbded2c83fd8d292731567facbcf3a21c2911699b7c8b95f1eff0769edc0de34174a56de13145044a1bad25728eddd8c4bd74b8abd0ce16109b6c55a56b01a79449728f32e6e0ff0e5f6abcba58c6b84c4af907fe7a8e3d9356a4b3c5396e70e891fb1972f6a4c7b06f4fbd9d066aaf0d146424b17bf86fa751b5491129ae41c0df1d77b76981c463e672d147d5067ee5f042b95e27cbbb8d0ceded589c4dc1bd10cc2895d5b0e55148340773b549094ff7f76206ab9d902c70a9ec5b0ed83a29f776fed9abe46a4ff4a9c46f492efab8bb304afebffc02336ccb578eda096c4e33d821e6d3b23a7573775e72ca3ed65dfffe965ae62803f64780a746623fd970c546ab474a59bcb897671b51db045ab8cf908e14533f737f7129d530b6de98a2e52434eaa2ee80210429ce0867a5a5a44d81b4b24790f70b5ff570605fa173f1575e7458ee0b42b5501abbba8040bcc9cb46569e70d978f9335c65828d74578453e299fc163d19f8fb447e38054fb8467bc2e9c27327df0a618f1404503d3b5a1096ae228df6aee5a48dbe297bcf84d82f92e54f88b7568776c5fa310f8f9e88b0a0befd0845e71e2bac13da43872bc9cb0206b5dd757e28e916b83a7b326ec57e7e4b586407f9dbd74c8d3c8668f938ea1b884ae9087f3597146d3b39b5be443cd666b951e2131036d783f8f90baa56c2fafeea2e6215d54578532f5290c8052956d34a087ed093ceedf556be5c310d9b05f3bb7f1b8d9812c6b135a546107c4a907a2d5abcb4af54a23453ea757b8bc78e2a2f07085913ba4eb01f32533f7843626af238b10168783e4f97cd1f9f7d2a74028cffa9979636113b9442553d6aa6e7ca441b9a00aa4fb30922762f808095bd7e0687bc2ef9f971e34a35e8812cebd9b41b078761eaa796f192d23901f8cec9427ee0a4074a41fa33293b2363ce5aaed5cc2087c5b5e233704307b7cbd981b8af397b35d94dc2df614d38b46fcdb4d4850d6a9525ed6896b3ce951a3f8339933fb740c3bf5b91205db6eac839c85661d2f1dcad7c55a8785c4241a8abae96e6349e851d7f2ffe14202046cac8bb22fb90c49b13c36e094cec18686be0b00c9b5d8ed7989b414dbb49043ee876288499ef9fafd95b7231e735fa64affecbac858f2a196cf0117abc310e5d56c3bf63f964fdd1417dcc9b18b17a5e18b12f76d9bd412a3ca748f92f84a1d7969054b3d5cb5ce6bc623efd516306a8ad1dfd0b250c2d838f1981d424f3b0011ec265b4daa810f517dd3323b78a5affdb9cdebea09bfbbc0e92c1e028074134562a59574322207a33696754fdb4b369e7ed2f14a13d46a5a970f90257c5fdb75f4c2fcc2bb4b566853ed4924107769cf10aeb90ae96f83539af976c7cab03fbd0744019d7b5cdbdffa953d95f59d9866fa0595b3ba15ba92324f31ba2a96bc1d0315c4f45d33cd93abb9acc11fe63a7628483bd39b16e3a093cbc84c187675ad7315f2e47f3c196d174729ddae7cf6d282150341ce4c8a81f1ef296af226fb012f42ba2133ee11c3c7d26f90eb53a1a07ad86ba52e3936ff726c344fe38141b162dda765a23b5cffad07636ee7632fe08a42b6aa7913a68644484f5be97184cb929588d754256da383e7e340878ee357caa99f3df09bf195e2b9771e3c6ccae2f53e03129a2c4acbd770b002fcfc460d3c354dd59c011da11d9af788082071897528416eeec045558e0b643c0ac1b7a3c1d47efe1ed3a323c61958f2856759b4d6f1e1de6b544c99e8fa724473e6e1f7d3d0dd943196c56a661c539fb5e0c8884fcfa3dfb082107c1d36ed917369be5a1138db9b304fe7f4e62bdb9fe6a3d5f27281730495832471c036ff6a54338801c819a5a6af26e0f4485462d15a2eb91d29796e087c2170eb1662464b76ae2e164085bb18b01d6b1c3f75bdac84c613781514592501f296bd6218559885561613e5e06adf75033c16a70da005f4847accd368c83f50b8793d10b6fcb9ada231de21ed1fdc13fa4502b04df4dadc1c77dc1df22484a4deb58d20fb5ccbcf1ba42572e1960b4a74a1260e809e6ecdf316b46f0c1a656edd41b07bd7fbe38a95cc8eed241ea6d545f62bf1bb3dc0ec3127d57394"], 0x1015, 0xea38ddb598f006c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) r5 = getpgid(0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x141880, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xff, 0x15, 0x0, 0x4, 0x0, 0x7, 0x40402, 0x13, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x2200, 0x2, 0x3ff, 0x7, 0xa3d, 0x5, 0x51}, r5, 0x3, r6, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x312) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r7 = gettid() r8 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') fchdir(r8) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r7, 0x36) [ 139.919999][T12100] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 02 0c 37 7b 58 .............7{X [ 139.929040][T12100] XFS (loop1): SB validate failed with error -117. [ 140.060409][T12134] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 23:50:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800020040000000", 0x24) 23:50:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x2400d005) [ 140.119053][ T28] audit: type=1804 audit(1594165804.246:9): pid=12143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/47/bus/file0" dev="overlay" ino=15959 res=1 23:50:04 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f00000013c0)='B\x8b\xb0\'%nod\x05\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fFf\x01\xd5T\xed\xba\x1e,\xf0/\x99\xac]\x15\"q\x12\x98\xe4\xd0\x05oy\xa5\xc5`\n\xd9\x1e\xfc\xa0\xacIJ:\xa3\xe8#\x85\x88^\xf5\xe3\x9a~xF\x8a\xb3\x98\x95\x8bL\x8d\xe6\x93>\x12\x13\x7ft\xc8\xe4\xc8\xa4\x91\x00\x98\xc5\x13qDv7M\xfc\xcaR\x9d\xd4~i\xac\xd0\\>\xf6\xd85\xc1\xea\x19\xf7\xc5xw!\xdbF[>\xc5\xf7}\x8c\x06\xc7m\xae\xcb\x04\xf7@\xb8\x0f\xaf\\\xa5t\xd8V\xde\x03X\x8a~\x01\x17\x94\xb5\xb6\xcak\x84K_F+J\xe6\x10\xef\xd0\x10\xa4t\x1bb\v\'\x9c\xd3\x1e\x11@\xc9b\x9b\xbb*\x1bc\xe9&\x04\xe8Q\xca\xabn\xfd\xed \xdb5\xef\xafJ\x92D\xda\x05\v\xc4\xceHuG<\x97\xa6\x8eO\xad\x9a3C\x81NB\xa4\xaf-|\x9dJ\x8d\xc6\xb7\xafb\xe3^r\x9aFI\xa3\r\x8f8\x06\xa3\xe2>a\xa3G\x00\xc7\xa7\xa8z\a\x9b\xe3\x01\x83r8?S\xd9\xffyd(\xe5\xa0sV', 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1015, 0xea38ddb598f006c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) r5 = getpgid(0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x141880, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xff, 0x15, 0x0, 0x4, 0x0, 0x7, 0x40402, 0x13, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x2200, 0x2, 0x3ff, 0x7, 0xa3d, 0x5, 0x51}, r5, 0x3, r6, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x312) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r7 = gettid() r8 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') fchdir(r8) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r7, 0x36) 23:50:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x9}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) 23:50:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 140.231088][ T9195] XFS (loop1): SB sanity check failed [ 140.236576][ T9195] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x231/0x290, xfs_sb block 0xffffffffffffffff [ 140.258547][ T9195] XFS (loop1): Unmount and run xfs_repair [ 140.264358][ T9195] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 140.272519][ T9195] 00000000: 58 46 53 42 00 00 00 0b 00 00 00 00 00 00 10 00 XFSB............ [ 140.281821][ T9195] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 140.291643][ T9195] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 140.300843][ T9195] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 140.310035][ T9195] 00000040: 00 00 00 00 40 00 0d 89 00 00 00 00 00 00 0d 8a ....@........... [ 140.320126][ T9195] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 140.359693][ T9195] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 140.378447][ T9195] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 02 0c 37 7b 58 .............7{X [ 140.397214][T12142] XFS (loop1): SB validate failed with error -117. 23:50:04 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 23:50:04 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f00000013c0)='B\x8b\xb0\'%nod\x05\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fFf\x01\xd5T\xed\xba\x1e,\xf0/\x99\xac]\x15\"q\x12\x98\xe4\xd0\x05oy\xa5\xc5`\n\xd9\x1e\xfc\xa0\xacIJ:\xa3\xe8#\x85\x88^\xf5\xe3\x9a~xF\x8a\xb3\x98\x95\x8bL\x8d\xe6\x93>\x12\x13\x7ft\xc8\xe4\xc8\xa4\x91\x00\x98\xc5\x13qDv7M\xfc\xcaR\x9d\xd4~i\xac\xd0\\>\xf6\xd85\xc1\xea\x19\xf7\xc5xw!\xdbF[>\xc5\xf7}\x8c\x06\xc7m\xae\xcb\x04\xf7@\xb8\x0f\xaf\\\xa5t\xd8V\xde\x03X\x8a~\x01\x17\x94\xb5\xb6\xcak\x84K_F+J\xe6\x10\xef\xd0\x10\xa4t\x1bb\v\'\x9c\xd3\x1e\x11@\xc9b\x9b\xbb*\x1bc\xe9&\x04\xe8Q\xca\xabn\xfd\xed \xdb5\xef\xafJ\x92D\xda\x05\v\xc4\xceHuG<\x97\xa6\x8eO\xad\x9a3C\x81NB\xa4\xaf-|\x9dJ\x8d\xc6\xb7\xafb\xe3^r\x9aFI\xa3\r\x8f8\x06\xa3\xe2>a\xa3G\x00\xc7\xa7\xa8z\a\x9b\xe3\x01\x83r8?S\xd9\xffyd(\xe5\xa0sV', 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1015, 0xea38ddb598f006c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) r5 = getpgid(0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x141880, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xff, 0x15, 0x0, 0x4, 0x0, 0x7, 0x40402, 0x13, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x2200, 0x2, 0x3ff, 0x7, 0xa3d, 0x5, 0x51}, r5, 0x3, r6, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x312) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r7 = gettid() r8 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') fchdir(r8) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r7, 0x36) 23:50:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/178, 0xb2}, {&(0x7f0000000a00)=""/28, 0x1c}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x8}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="584653420000000b00000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c377b588f42946adf837c8e6389135743f5f38cea7529b49de3cdf414bf570c5999ae4695", 0xa1}], 0x0, 0x0) 23:50:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) 23:50:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) 23:50:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x9}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) 23:50:04 executing program 3: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 140.700407][T12182] XFS (loop1): SB sanity check failed [ 140.705904][T12182] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x231/0x290, xfs_sb block 0xffffffffffffffff [ 140.784388][T12197] IPVS: ftp: loaded support on port[0] = 21 [ 140.796393][T12182] XFS (loop1): Unmount and run xfs_repair [ 140.829997][T12182] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 140.853924][T12182] 00000000: 58 46 53 42 00 00 00 0b 00 00 00 00 00 00 10 00 XFSB............ 23:50:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x6, 0xb3}) [ 140.889955][T12182] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23:50:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x9}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) [ 140.931527][T12182] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 140.966126][T12182] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ 23:50:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/178, 0xb2}, {&(0x7f0000000a00)=""/28, 0x1c}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x8}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 140.984900][T12182] 00000040: 00 00 00 00 40 00 0d 89 00 00 00 00 00 00 0d 8a ....@........... [ 141.014696][T12182] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 23:50:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000300), &(0x7f0000000080)=0x8) dup3(r5, r0, 0x0) [ 141.029972][T12182] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 141.048439][T12182] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 02 0c 37 7b 58 .............7{X 23:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="584653420000000b00000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c377b588f42946adf837c8e6389135743f5f38cea7529b49de3cdf414bf570c5999ae4695", 0xa1}], 0x0, 0x0) 23:50:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x9}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) 23:50:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x0}) [ 141.073304][T12182] XFS (loop1): SB validate failed with error -117. [ 141.174587][T12249] XFS (loop1): SB sanity check failed [ 141.174612][T12249] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x231/0x290, xfs_sb block 0xffffffffffffffff 23:50:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000300), &(0x7f0000000080)=0x8) dup3(r5, r0, 0x0) [ 141.174616][T12249] XFS (loop1): Unmount and run xfs_repair [ 141.174621][T12249] XFS (loop1): First 128 bytes of corrupted metadata buffer: 23:50:05 executing program 1: r0 = inotify_init() r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, r4) [ 141.174629][T12249] 00000000: 58 46 53 42 00 00 00 0b 00 00 00 00 00 00 10 00 XFSB............ [ 141.174636][T12249] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 141.174645][T12249] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 141.174727][T12249] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ 23:50:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x339) 23:50:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0000001b000100000000007f5360a900000000000000400000ffffc4141fbb00000000d22f9af1f8c29cedafe4000000000000000000000037a3c4adf904e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800086f"], 0xcc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 141.174734][T12249] 00000040: 00 00 00 00 40 00 0d 89 00 00 00 00 00 00 0d 8a ....@........... [ 141.174740][T12249] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 141.174747][T12249] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 141.174754][T12249] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 02 0c 37 7b 58 .............7{X [ 141.174760][T12249] XFS (loop1): SB validate failed with error -117. 23:50:05 executing program 3: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x6, 0xb3}) 23:50:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x339) 23:50:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0000001b000100000000007f5360a900000000000000400000ffffc4141fbb00000000d22f9af1f8c29cedafe4000000000000000000000037a3c4adf904e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800086f"], 0xcc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:50:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0xd03, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 23:50:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000300), &(0x7f0000000080)=0x8) dup3(r5, r0, 0x0) [ 141.579267][T12197] IPVS: ftp: loaded support on port[0] = 21 23:50:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x6, 0xb3}) 23:50:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x339) 23:50:05 executing program 1: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0000001b000100000000007f5360a900000000000000400000ffffc4141fbb00000000d22f9af1f8c29cedafe4000000000000000000000037a3c4adf904e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800086f"], 0xcc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:50:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x6, 0xb3}) [ 141.680024][T12323] IPVS: ftp: loaded support on port[0] = 21 23:50:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x339) [ 141.735347][T12334] IPVS: ftp: loaded support on port[0] = 21 [ 141.747452][ T21] tipc: TX() has been purged, node left! 23:50:06 executing program 3: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000300), &(0x7f0000000080)=0x8) dup3(r5, r0, 0x0) 23:50:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc0000001b000100000000007f5360a900000000000000400000ffffc4141fbb00000000d22f9af1f8c29cedafe4000000000000000000000037a3c4adf904e0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800086f"], 0xcc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:50:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 23:50:06 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket(0x18, 0x0, 0x1) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="a0", 0x1}]) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 23:50:06 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xc17, @remote, 0x8}, 0x1c) 23:50:06 executing program 1: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:06 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000002180)=ANY=[@ANYBLOB="5bde43fbffdf4ec214ce643a2f2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 142.555884][T12407] IPVS: ftp: loaded support on port[0] = 21 23:50:06 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x7}) 23:50:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 142.607233][T12436] IPVS: ftp: loaded support on port[0] = 21 23:50:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 23:50:06 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000002180)=ANY=[@ANYBLOB="5bde43fbffdf4ec214ce643a2f2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 142.696753][T12454] libceph: resolve 'ÞCûÿßNÂÎd' (ret=-3): failed [ 142.704731][T12469] libceph: resolve 'ÞCûÿßNÂÎd' (ret=-3): failed [ 142.715556][T12454] libceph: Failed to parse monitor IPs: -3 [ 142.726943][T12469] libceph: Failed to parse monitor IPs: -3 [ 142.811024][T12485] libceph: resolve 'ÞCûÿßNÂÎd' (ret=-3): failed [ 142.825222][T12485] libceph: Failed to parse monitor IPs: -3 [ 143.037279][ T21] tipc: TX() has been purged, node left! [ 143.178672][ T21] tipc: TX() has been purged, node left! 23:50:07 executing program 3: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:07 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000002180)=ANY=[@ANYBLOB="5bde43fbffdf4ec214ce643a2f2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:50:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 23:50:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 23:50:07 executing program 1: unshare(0x40040000) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@private0, @mcast2, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x4, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:07 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000002180)=ANY=[@ANYBLOB="5bde43fbffdf4ec214ce643a2f2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 143.347239][ T21] tipc: TX() has been purged, node left! [ 143.355216][T12504] IPVS: ftp: loaded support on port[0] = 21 [ 143.381716][T12515] libceph: resolve 'ÞCûÿßNÂÎd' (ret=-3): failed [ 143.424943][T12515] libceph: Failed to parse monitor IPs: -3 23:50:07 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x7}) 23:50:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 143.467095][T12536] IPVS: ftp: loaded support on port[0] = 21 [ 143.489773][T12542] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:50:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x76, &(0x7f0000000300)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 143.516837][T12546] libceph: resolve 'ÞCûÿßNÂÎd' (ret=-3): failed [ 143.549193][T12546] libceph: Failed to parse monitor IPs: -3 23:50:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 143.560574][T12568] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:50:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 143.709895][T12591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:50:08 executing program 4: ioperm(0x0, 0xff, 0x80000001) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000009c0)={0x0, 0x0}) 23:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:50:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="6748d99231f9951ea9a0a1896ba0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f00000001c0)="8a4851e796044273a3e280a2df5420e64ca49883ca9e944c3a131df745d3d5179f61e7aeb9eb453cd8d609d42d8e670f5cb43cc72833e9a8bd513235522830794235e9786464334a2b5c636f71cc61a2e38548732c47d723625e7da56af378f28e120e50fe449dcc36f477aaad5b3e8d8ec3ee2c3133abb431832b95131ef83a1157a4bc5f9519b02efc4460e3a138c84b16f3f2b3ed314b8f19eeed8c90655b591dcfdbde432ce5562988a1a2ce9bff4bbee5bea4bedf28"}, 0x40) [ 144.194285][T12608] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 23:50:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="6748d99231f9951ea9a0a1896ba0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f00000001c0)="8a4851e796044273a3e280a2df5420e64ca49883ca9e944c3a131df745d3d5179f61e7aeb9eb453cd8d609d42d8e670f5cb43cc72833e9a8bd513235522830794235e9786464334a2b5c636f71cc61a2e38548732c47d723625e7da56af378f28e120e50fe449dcc36f477aaad5b3e8d8ec3ee2c3133abb431832b95131ef83a1157a4bc5f9519b02efc4460e3a138c84b16f3f2b3ed314b8f19eeed8c90655b591dcfdbde432ce5562988a1a2ce9bff4bbee5bea4bedf28"}, 0x40) 23:50:08 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x7}) 23:50:08 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 144.323470][T12617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.697472][ T0] NOHZ: local_softirq_pending 08 [ 145.097194][ T21] tipc: TX() has been purged, node left! [ 145.258465][ T21] tipc: TX() has been purged, node left! [ 145.417171][ T21] tipc: TX() has been purged, node left! [ 145.587158][ T21] tipc: TX() has been purged, node left! 23:50:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x1b0f41f000, 0x0, 0x2812, r1, 0x0) 23:50:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="6748d99231f9951ea9a0a1896ba0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f00000001c0)="8a4851e796044273a3e280a2df5420e64ca49883ca9e944c3a131df745d3d5179f61e7aeb9eb453cd8d609d42d8e670f5cb43cc72833e9a8bd513235522830794235e9786464334a2b5c636f71cc61a2e38548732c47d723625e7da56af378f28e120e50fe449dcc36f477aaad5b3e8d8ec3ee2c3133abb431832b95131ef83a1157a4bc5f9519b02efc4460e3a138c84b16f3f2b3ed314b8f19eeed8c90655b591dcfdbde432ce5562988a1a2ce9bff4bbee5bea4bedf28"}, 0x40) 23:50:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 23:50:10 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) 23:50:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 23:50:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x7}) 23:50:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="6748d99231f9951ea9a0a1896ba0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f00000001c0)="8a4851e796044273a3e280a2df5420e64ca49883ca9e944c3a131df745d3d5179f61e7aeb9eb453cd8d609d42d8e670f5cb43cc72833e9a8bd513235522830794235e9786464334a2b5c636f71cc61a2e38548732c47d723625e7da56af378f28e120e50fe449dcc36f477aaad5b3e8d8ec3ee2c3133abb431832b95131ef83a1157a4bc5f9519b02efc4460e3a138c84b16f3f2b3ed314b8f19eeed8c90655b591dcfdbde432ce5562988a1a2ce9bff4bbee5bea4bedf28"}, 0x40) 23:50:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 23:50:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 146.663890][ T28] audit: type=1804 audit(1594165810.786:10): pid=12655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir232568738/syzkaller.3l0ixn/54/bus" dev="sda1" ino=16012 res=1 23:50:10 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1ff) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='./bus/file1\x00') 23:50:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 23:50:10 executing program 3: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='&', 0x1}]) 23:50:10 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r0 = msgget$private(0x0, 0x1) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 146.727719][ T28] audit: type=1804 audit(1594165810.816:11): pid=12655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir232568738/syzkaller.3l0ixn/54/bus" dev="sda1" ino=16012 res=1 23:50:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 23:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r0 = msgget$private(0x0, 0x1) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:50:11 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r0 = msgget$private(0x0, 0x1) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:50:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000080)={r2, 0x0, 0x20}, 0xc) 23:50:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r2) 23:50:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e5634321d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 23:50:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e5634321d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 23:50:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x600, 0x0, 0x3, 0x1}, 0x20) 23:50:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r2) 23:50:11 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r0 = msgget$private(0x0, 0x1) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:50:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e5634321d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 23:50:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 23:50:11 executing program 1: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r2) 23:50:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e5634321d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 23:50:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:50:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60, 0x0, 0x0, 0xfffff114}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 23:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000640)={0x2, 0x0, @ioapic}) 23:50:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r2) 23:50:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x1, 0x9, 0xe28c, 0xbbad}, 0x40) io_setup(0x5, &(0x7f0000000140)=0x0) io_destroy(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x10}, {0xfff1, 0xffff}, {0x0, 0x10}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x96}, @qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_RTT={0x8, 0x7, 0xc4}, @TCA_CAKE_NAT={0x8}]}}]}, 0x4c}}, 0x20040094) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)="cce43622e93ba8869badf865e720bf419c3b7021cea07467ec44f5a4d697e30299aacb04ec257d77a8304cb7b162c54057a03076bd7776cbd3ff09d3557a9faac9d41cb426bd63ef5f301aa70ab522bdec3c136c29ddce124f75555d897d3727721b56279bb9ff4c578c0e47b92f3274d338439ca1494b6842e6e66c04cf49f91ff2a594902f154f5b357b0cc9de623943fbcdc3af965993d9a42ab339a2ba61581ea7e8e7a34031332e256d174123f0c1a39f1d15e2429bf708317046953340bd60210af2af7c3ccb3f172476fdc9c8f0634ab31acdf521d210434c131eeda80183538cb6da9b8d53bd5b0197e561", 0xef) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0xda6, 0x4) 23:50:12 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 23:50:12 executing program 3: ioperm(0x0, 0x400, 0x5) userfaultfd(0x1800) 23:50:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:50:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 147.975281][ T28] audit: type=1804 audit(1594165812.096:12): pid=12771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/73/bus" dev="sda1" ino=16010 res=1 [ 148.037068][T10965] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 148.287288][T10965] usb 2-1: Using ep0 maxpacket: 32 [ 148.431087][T10965] usb 2-1: config 0 has an invalid interface number: 177 but max is 1 [ 148.439300][T10965] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.450179][T10965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 148.459228][T10965] usb 2-1: config 0 has no interface number 0 [ 148.647102][T10965] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 148.656185][T10965] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.664356][T10965] usb 2-1: Product: syz [ 148.668762][T10965] usb 2-1: Manufacturer: syz [ 148.673372][T10965] usb 2-1: SerialNumber: syz [ 148.678835][T10965] usb 2-1: config 0 descriptor?? [ 148.771041][ T28] audit: type=1804 audit(1594165812.896:13): pid=12792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/73/bus" dev="sda1" ino=16010 res=1 [ 148.793356][ T28] audit: type=1804 audit(1594165812.916:14): pid=12771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/73/bus" dev="sda1" ino=16010 res=1 [ 149.017148][T10965] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 149.023600][T10965] uvcvideo: No valid video chain found. [ 149.030168][T10965] usb 2-1: USB disconnect, device number 2 [ 149.697093][ T3366] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 149.937001][ T3366] usb 2-1: Using ep0 maxpacket: 32 [ 150.057050][ T3366] usb 2-1: config 0 has an invalid interface number: 177 but max is 1 [ 150.065382][ T3366] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 150.075890][ T3366] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 150.084821][ T3366] usb 2-1: config 0 has no interface number 0 [ 150.247347][ T3366] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 150.256382][ T3366] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.265808][ T3366] usb 2-1: Product: syz [ 150.270065][ T3366] usb 2-1: Manufacturer: syz [ 150.274728][ T3366] usb 2-1: SerialNumber: syz [ 150.281210][ T3366] usb 2-1: config 0 descriptor?? 23:50:14 executing program 1: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:50:14 executing program 0: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 23:50:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22674, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:50:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:50:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:50:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:50:14 executing program 0: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 150.582900][ T28] audit: type=1804 audit(1594165814.706:15): pid=12823 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/74/bus" dev="sda1" ino=16034 res=1 [ 150.605847][ T3366] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 150.616286][ T3366] uvcvideo: No valid video chain found. 23:50:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:50:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22674, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:50:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 150.654152][ T3366] usb 2-1: USB disconnect, device number 3 23:50:14 executing program 0: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 151.046967][ T3366] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 151.286945][ T3366] usb 2-1: Using ep0 maxpacket: 32 [ 151.406983][ T3366] usb 2-1: config 0 has an invalid interface number: 177 but max is 1 [ 151.415269][ T3366] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 151.425388][ T3366] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 151.434424][ T3366] usb 2-1: config 0 has no interface number 0 [ 151.616956][ T3366] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 151.626003][ T3366] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.634694][ T3366] usb 2-1: Product: syz [ 151.639154][ T3366] usb 2-1: Manufacturer: syz [ 151.643720][ T3366] usb 2-1: SerialNumber: syz [ 151.649677][ T3366] usb 2-1: config 0 descriptor?? [ 151.966949][ T3366] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 151.973367][ T3366] uvcvideo: No valid video chain found. [ 151.980388][ T3366] usb 2-1: USB disconnect, device number 4 23:50:16 executing program 1: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22674, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:50:16 executing program 0: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 23:50:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d40)={0x58, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:50:16 executing program 5: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:50:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000000)=0x10000017, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "b3"}}}}}, 0x0) recvmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 23:50:16 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000040)="bb", 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22674, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 152.455512][ T28] audit: type=1804 audit(1594165816.576:16): pid=12878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/75/bus" dev="sda1" ino=16049 res=1 23:50:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x158, 0x158, 0x158, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x4, 0x0, 'fsm\x00', "37fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 23:50:16 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000300)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:16 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 152.607881][ T28] audit: type=1804 audit(1594165816.736:17): pid=12888 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir232568738/syzkaller.3l0ixn/64/bus" dev="sda1" ino=16027 res=1 [ 152.666295][ T28] audit: type=1804 audit(1594165816.756:18): pid=12901 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir232568738/syzkaller.3l0ixn/64/bus" dev="sda1" ino=16027 res=1 [ 152.757006][T12656] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 152.786889][ T9712] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 152.998076][T12656] usb 6-1: Using ep0 maxpacket: 32 [ 153.046882][ T9712] usb 2-1: Using ep0 maxpacket: 32 [ 153.116930][T12656] usb 6-1: config 0 has an invalid interface number: 177 but max is 1 [ 153.125235][T12656] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.136302][T12656] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 153.166951][T12656] usb 6-1: config 0 has no interface number 0 [ 153.176979][ T9712] usb 2-1: config 0 has an invalid interface number: 177 but max is 1 [ 153.188726][ T9712] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.199347][ T9712] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 153.210116][ T9712] usb 2-1: config 0 has no interface number 0 [ 153.326997][T12656] usb 6-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 153.336056][T12656] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.344570][T12656] usb 6-1: Product: syz [ 153.348958][T12656] usb 6-1: Manufacturer: syz [ 153.353533][T12656] usb 6-1: SerialNumber: syz [ 153.359475][T12656] usb 6-1: config 0 descriptor?? [ 153.386911][ T9712] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 153.395977][ T9712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.405837][ T9712] usb 2-1: Product: syz [ 153.410759][ T9712] usb 2-1: Manufacturer: syz [ 153.415346][ T9712] usb 2-1: SerialNumber: syz [ 153.422484][ T9712] usb 2-1: config 0 descriptor?? [ 153.676946][T12656] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 153.683470][T12656] uvcvideo: No valid video chain found. [ 153.690337][T12656] usb 6-1: USB disconnect, device number 7 [ 153.736883][ T9712] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 153.743300][ T9712] uvcvideo: No valid video chain found. [ 153.750230][ T9712] usb 2-1: USB disconnect, device number 5 23:50:18 executing program 1: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:18 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000300)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:50:18 executing program 5: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) [ 154.203371][ T28] audit: type=1804 audit(1594165818.326:19): pid=12953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir488405086/syzkaller.s9d8ju/76/bus" dev="sda1" ino=16045 res=1 [ 154.231761][T12958] fuse: Bad value for 'fd' 23:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 154.267429][T12958] fuse: Bad value for 'fd' 23:50:18 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000300)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:50:18 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000300)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 154.477575][T10965] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 154.517666][ T9712] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 154.716813][T10965] usb 2-1: Using ep0 maxpacket: 32 [ 154.787119][ T9712] usb 6-1: Using ep0 maxpacket: 32 [ 154.867257][T10965] usb 2-1: config 0 has an invalid interface number: 177 but max is 1 [ 154.875510][T10965] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.885688][T10965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 154.894867][T10965] usb 2-1: config 0 has no interface number 0 [ 154.936995][ T9712] usb 6-1: config 0 has an invalid interface number: 177 but max is 1 [ 154.945655][ T9712] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.956546][ T9712] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 154.966074][ T9712] usb 6-1: config 0 has no interface number 0 [ 155.066848][T10965] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 155.075966][T10965] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.084508][T10965] usb 2-1: Product: syz [ 155.088913][T10965] usb 2-1: Manufacturer: syz [ 155.093484][T10965] usb 2-1: SerialNumber: syz [ 155.099392][T10965] usb 2-1: config 0 descriptor?? [ 155.168949][ T9712] usb 6-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 155.178029][ T9712] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.185981][ T9712] usb 6-1: Product: syz [ 155.190237][ T9712] usb 6-1: Manufacturer: syz [ 155.194890][ T9712] usb 6-1: SerialNumber: syz [ 155.200187][ T9712] usb 6-1: config 0 descriptor?? [ 155.456808][T10965] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 155.463383][T10965] uvcvideo: No valid video chain found. [ 155.470284][T10965] usb 2-1: USB disconnect, device number 6 [ 155.536802][ T9712] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 155.543287][ T9712] uvcvideo: No valid video chain found. [ 155.550246][ T9712] usb 6-1: USB disconnect, device number 8 23:50:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 23:50:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:20 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/47, 0x2f}, {&(0x7f0000005000)=""/108, 0x6c}], 0x3}, 0x0) 23:50:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80002dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 23:50:20 executing program 5: syz_usb_connect(0x0, 0x3e7, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000192c24206d04c1089de0010203010902d50302000000000904b10000ff01000209836fba9b413ddff6e3"], 0x0) 23:50:20 executing program 2: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 23:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 23:50:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80002dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 23:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) [ 155.935643][T13039] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 23:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 23:50:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80002dd0000040d000d00ea1100000005000000", 0x29}], 0x1) [ 156.014621][T13050] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 23:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) [ 156.065097][T13037] fuse: Bad value for 'fd' [ 156.089613][T13061] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 23:50:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 156.217945][T13070] fuse: Bad value for 'fd' [ 156.256957][ T48] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 156.306735][ T3366] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 156.359005][T13034] fuse: Bad value for 'fd' [ 156.556756][ T3366] usb 6-1: Using ep0 maxpacket: 32 23:50:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80002dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 23:50:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 156.667876][T13084] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 156.687759][T13087] fuse: Bad value for 'fd' [ 156.698769][ T48] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 156.705861][ T3366] usb 6-1: config 0 has an invalid interface number: 177 but max is 1 [ 156.719590][ T3366] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.732775][ T3366] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 156.745111][ T3366] usb 6-1: config 0 has no interface number 0 [ 156.777152][ T48] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.946785][ T3366] usb 6-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=e0.9d [ 156.955848][ T3366] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.963964][ T3366] usb 6-1: Product: syz [ 156.968203][ T3366] usb 6-1: Manufacturer: syz [ 156.972794][ T3366] usb 6-1: SerialNumber: syz [ 156.978101][ T3366] usb 6-1: config 0 descriptor?? [ 157.056738][ T48] usb 3-1: string descriptor 0 read error: -22 [ 157.063184][ T48] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 157.072480][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.296721][ T3366] uvcvideo: Found UVC 0.00 device syz (046d:08c1) [ 157.303183][ T3366] uvcvideo: No valid video chain found. [ 157.310237][ T3366] usb 6-1: USB disconnect, device number 9 [ 157.322728][ T48] usb 3-1: USB disconnect, device number 2 [ 158.086692][ T9712] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 158.466953][ T9712] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 158.557118][ T9712] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.836717][ T9712] usb 3-1: string descriptor 0 read error: -22 [ 158.842958][ T9712] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 158.852019][ T9712] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:50:23 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pause() ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 23:50:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:50:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:50:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) 23:50:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB='1'], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 158.981249][ T9712] usb 3-1: USB disconnect, device number 3 23:50:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:50:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 159.055162][ T28] audit: type=1800 audit(1594165823.176:20): pid=13137 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16091 res=0 23:50:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 159.142569][T13143] fuse: Bad value for 'fd' [ 159.150411][T13144] fuse: Bad value for 'fd' 23:50:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) tkill(r0, 0x2a) ptrace$cont(0x20, r0, 0x0, 0x0) 23:50:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:50:24 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pause() ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 23:50:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:50:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}], 0x1, 0x20000040) 23:50:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 23:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) 23:50:24 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 23:50:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='G', 0x1}], 0x1}, 0x0) 23:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) 23:50:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x31, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 160.064074][T13192] syz-executor.5 (13192) used greatest stack depth: 9872 bytes left 23:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) 23:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) 23:50:25 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pause() ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 23:50:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='G', 0x1}], 0x1}, 0x0) 23:50:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 23:50:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x31, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 23:50:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:25 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 23:50:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 23:50:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='G', 0x1}], 0x1}, 0x0) 23:50:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x31, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:25 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 23:50:25 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pause() ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 23:50:25 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 23:50:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)='G', 0x1}], 0x1}, 0x0) 23:50:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x31, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) [ 161.914406][T13292] ================================================================== [ 161.914438][T13292] BUG: KCSAN: data-race in af_alg_sendmsg / af_alg_wait_for_data [ 161.914439][T13292] [ 161.914447][T13292] write to 0xffff8880a0a604c8 of 8 bytes by task 13302 on cpu 1: [ 161.914458][T13292] af_alg_sendmsg+0xa46/0xc60 [ 161.914468][T13292] aead_sendmsg+0x7c/0x90 [ 161.914479][T13292] ____sys_sendmsg+0x360/0x4d0 [ 161.914489][T13292] __sys_sendmsg+0x1df/0x260 [ 161.914499][T13292] __x64_sys_sendmsg+0x42/0x50 [ 161.914508][T13292] do_syscall_64+0x51/0xb0 [ 161.914518][T13292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.914520][T13292] [ 161.914528][T13292] read to 0xffff8880a0a604c8 of 8 bytes by task 13292 on cpu 0: [ 161.914540][T13292] af_alg_wait_for_data+0x133/0x270 [ 161.914549][T13292] aead_recvmsg+0x271/0xd00 [ 161.914557][T13292] ____sys_recvmsg+0x15a/0x2e0 [ 161.914566][T13292] __sys_recvmsg+0x1ce/0x3b0 [ 161.914575][T13292] __x64_sys_recvmsg+0x42/0x50 [ 161.914582][T13292] do_syscall_64+0x51/0xb0 [ 161.914591][T13292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.914593][T13292] [ 161.914595][T13292] Reported by Kernel Concurrency Sanitizer on: [ 161.914605][T13292] CPU: 0 PID: 13292 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 161.914610][T13292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.914613][T13292] ================================================================== [ 161.914617][T13292] Kernel panic - not syncing: panic_on_warn set ... [ 161.914626][T13292] CPU: 0 PID: 13292 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 161.914632][T13292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.914635][T13292] Call Trace: [ 161.914647][T13292] dump_stack+0x10f/0x19d [ 161.914656][T13292] panic+0x207/0x64a [ 161.914669][T13292] ? vprintk_emit+0x44a/0x4f0 [ 161.914681][T13292] kcsan_report+0x684/0x690 [ 161.914693][T13292] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 161.914705][T13292] ? af_alg_wait_for_data+0x133/0x270 [ 161.914714][T13292] ? aead_recvmsg+0x271/0xd00 [ 161.914723][T13292] ? ____sys_recvmsg+0x15a/0x2e0 [ 161.914733][T13292] ? __sys_recvmsg+0x1ce/0x3b0 [ 161.914743][T13292] ? __x64_sys_recvmsg+0x42/0x50 [ 161.914752][T13292] ? do_syscall_64+0x51/0xb0 [ 161.914765][T13292] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.914781][T13292] ? xfs_qm_dquot_walk+0x6/0x2a0 [ 161.914791][T13292] ? _raw_spin_unlock_bh+0x33/0x40 [ 161.914800][T13292] ? _raw_spin_unlock_bh+0x33/0x40 [ 161.914809][T13292] kcsan_setup_watchpoint+0x453/0x4d0 [ 161.914827][T13292] ? __local_bh_enable_ip+0x48/0x70 [ 161.914841][T13292] ? _raw_spin_unlock_bh+0x33/0x40 [ 161.914853][T13292] af_alg_wait_for_data+0x133/0x270 [ 161.914862][T13292] ? wait_woken+0x70/0x70 [ 161.914871][T13292] aead_recvmsg+0x271/0xd00 [ 161.914885][T13292] ? aa_label_sk_perm+0x1f9/0x280 [ 161.914898][T13292] ? futex_wait+0x25d/0x390 [ 161.914912][T13292] ? aa_sk_perm+0x499/0x540 [ 161.914923][T13292] ? aa_sock_msg_perm+0x87/0x120 [ 161.914933][T13292] ? apparmor_socket_recvmsg+0x25/0x30 [ 161.914941][T13292] ? aead_sendmsg+0x90/0x90 [ 161.914951][T13292] ____sys_recvmsg+0x15a/0x2e0 [ 161.914963][T13292] ? rw_copy_check_uvector+0x249/0x280 [ 161.914974][T13292] ? import_iovec+0x171/0x1c0 [ 161.914985][T13292] __sys_recvmsg+0x1ce/0x3b0 [ 161.915001][T13292] ? set_normalized_timespec64+0x104/0x130 [ 161.915012][T13292] ? check_preemption_disabled+0x51/0x140 [ 161.915022][T13292] ? debug_smp_processor_id+0x18/0x20 [ 161.915032][T13292] ? fpregs_assert_state_consistent+0x7e/0x90 [ 161.915042][T13292] __x64_sys_recvmsg+0x42/0x50 [ 161.915052][T13292] do_syscall_64+0x51/0xb0 [ 161.915063][T13292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.915071][T13292] RIP: 0033:0x45cba9 [ 161.915073][T13292] Code: Bad RIP value. [ 161.915078][T13292] RSP: 002b:00007feead5e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 161.915085][T13292] RAX: ffffffffffffffda RBX: 00000000004fca80 RCX: 000000000045cba9 [ 161.915090][T13292] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 161.915095][T13292] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 161.915100][T13292] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 161.915105][T13292] R13: 00000000000008cb R14: 00000000004cbbea R15: 00007feead5e46d4 [ 161.916489][T13292] Kernel Offset: disabled [ 162.331560][T13292] Rebooting in 86400 seconds..