Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2020/07/19 17:34:56 fuzzer started 2020/07/19 17:34:56 dialing manager at 10.128.0.26:36697 2020/07/19 17:34:56 syscalls: 3206 2020/07/19 17:34:56 code coverage: enabled 2020/07/19 17:34:56 comparison tracing: enabled 2020/07/19 17:34:56 extra coverage: enabled 2020/07/19 17:34:56 setuid sandbox: enabled 2020/07/19 17:34:56 namespace sandbox: enabled 2020/07/19 17:34:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 17:34:56 fault injection: enabled 2020/07/19 17:34:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 17:34:56 net packet injection: enabled 2020/07/19 17:34:56 net device setup: enabled 2020/07/19 17:34:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 17:34:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 17:34:56 USB emulation: enabled 17:38:24 executing program 0: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x5, 0x9, 0xfff, 0x9b, 0xe, "9c316c858e57e749"}) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r1, r2/1000+60000}}) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x800, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8ffca20d6c77649d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x4, 0xdf0e, 0x0, 0x400, 0x6}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r4}, 0x8) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x80000, 0x0) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000002c0)={0x3, 0x7f, 0x3, 0x1}) r6 = openat2(r3, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x400}, 0x18) ioctl$DRM_IOCTL_MODE_SETGAMMA(r6, 0xc02064a5, &(0x7f0000000440)={0xfff, 0x2, &(0x7f0000000380)=[0x9, 0x100], &(0x7f00000003c0)=[0x200, 0x5, 0x7], &(0x7f0000000400)=[0x400, 0x5, 0x1, 0x7, 0x3e0]}) lsetxattr$security_capability(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x2, 0x9}, {0x5, 0xc3}]}, 0x14, 0x7) r7 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x10001, 0x22202) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000000580)=""/4096) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='net/stat\x00') ioctl$BLKSECTGET(r8, 0x1267, &(0x7f00000015c0)) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r9, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x30, r10, 0xb13, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x8, 0x2, 0x5, 0x7}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x15) syzkaller login: [ 256.624140][ T6823] IPVS: ftp: loaded support on port[0] = 21 17:38:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0xeb307d08bbf53dec, &(0x7f0000000040)=""/100, 0x64) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x105080, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = dup3(0xffffffffffffffff, r1, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3e8, 0x10, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xfac1ac1ff2707e8}, 0x801) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000240)=0x2c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x60802, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x38}}, 0x4) r5 = open(&(0x7f0000000400)='./file0\x00', 0x8000, 0x102) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000440)={0x1, 0x80000000}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x20000, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{&(0x7f00000004c0)=""/2, 0x2}, &(0x7f0000000500)}, 0x20) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000580)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000740)={r7, 0x8, 0x2, 0x101}, &(0x7f0000000780)=0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r8, 0xc01064ac, &(0x7f00000009c0)={0x0, 0x4c, &(0x7f0000000940)=""/76}) [ 256.732340][ T6823] chnl_net:caif_netlink_parms(): no params data found [ 256.815749][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.838485][ T6823] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.858465][ T6823] device bridge_slave_0 entered promiscuous mode [ 256.870536][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.877613][ T6823] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.899192][ T6823] device bridge_slave_1 entered promiscuous mode [ 256.919045][ T6823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.930110][ T6823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.934018][ T6947] IPVS: ftp: loaded support on port[0] = 21 [ 256.953434][ T6823] team0: Port device team_slave_0 added [ 256.961367][ T6823] team0: Port device team_slave_1 added [ 256.995811][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.003358][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.030885][ T6823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 17:38:25 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x151c01, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x8000}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x280000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x9a4}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xf000000, 0x6, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa10902, 0xffffffff, [], @string=&(0x7f0000000100)=0x7}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000001c0)={{0x2, 0x3, 0x678, 0x2, 0x2}, 0x5, 0xb1d, 'id1\x00', 'timer1\x00', 0x0, 0x4, 0x4, 0x0, 0x5757}) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x5, 0x10000) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000300)={0x7, 0x100, 0x2, {0x64, 0x4, 0x400, 0x8}}) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x1, &(0x7f0000000440)={&(0x7f0000000340)="21a65674d38970f404491e9db78ff428a6ff00832cb6d004f44bcb5c1da36d84872ed0c66d6a60044193d6aeb862587d764903aefc1c4d3b5efc33e372a4ba4153f51cdf49cd87ffc70089e1c2ac691a9d204aeb4c824ea81ff2513c2389d916e2814e3caae24cdd6dfe77c9a947c76d230ecbdde74da99ffec45d2fbfe67ad6f75994a2b44528a9dc8c230a47703ab453af4bae138be3fb4bf1d3cc9fc7b6886f20c35523a941fda035489265bd506dc567bd15d92e5c0e175eacb5c62cf4425cc2635b003216647e4b7e2f46f2672298e1a51cd95f219c5d68f5c7c289315c0059a398950b", 0xe6}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0xd4000, 0x0) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f00000004c0)={0xa, {0x4, 0x5, 0x4f8a, 0x6}}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000500)=@usbdevfs_connect={0xff}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000540)='btrfs\x00', &(0x7f0000000580)='./file0\x00', 0xa42, 0x8, &(0x7f0000001980)=[{0xffffffffffffffff, 0x0, 0x4}, {&(0x7f00000005c0)="673b2ed0b5125ec6cb5fe1261f4e9416ec25f7d6c1cc4211813341ee6990d394b46bb4bb6d862eff3a3a3912c9749ba9699c79b732c153f08398413b23e139d380c1d6b7ca3743d166", 0x49, 0x8000000000000}, {&(0x7f0000000640)="61bedd17b40731cc63b017c87338d7eb6d589c451378c464d6022342f535aa4db38c63a3f5f49fb52e1b2b1739c156fe4f836f2c8c197b30300b6053c96cc509eddf1162339033545de2fd52f90d3524004d085d6f5e9652580a5debd11e86f203d6e9346cda74288b388e77f33a6aa489a97bd002a0a48d6a911c3e57994b1e6ccec85c25ead458ddbf0d1d41f021894f17b1975d03b91f302267a4129735ba7e40bc1600b513929cd5cc5c1d4e21275c77b641bbb025af0e4bdc037641c8610d8f2d93e0410177f870b52d34b6bd439aca6032c0465ba0d1f97d5db87a93b4efe1723d8b234a069756b636f922d73963e62193", 0xf4, 0x6}, {&(0x7f0000000740)="7b5faf1c8470d3d31773a1ce9a40708f488f845a49d4ab8c65177b08baad265d80e3115822d6b9daebed326a15a1f98cfd58d8b7f88a5d6eb08163f2177fd862f3855ccf21dc37d118cb8bddd860f0f2db29c1c559aca224390c101d575fa55337074dbd81d213d8eb58bb506a1ef7d21474403f4a4727802b310d0fbdbaf0f5dee4b9a128b963d8d7de19ff514230bd1181b45caf7a6d00dfc0a3355388", 0x9e, 0x4e3}, {&(0x7f0000000800)="d334bb6caee6f2ab980013f0d852144ca1aa2ba34dd1b90a850417534150f7b691010dd5cb9b90e7780c091a910f613705965d7a78ee5782800473189397d81671a0a50d07ade374c81c9b2af77afe8d1fdcaf7a637aee756508a99749c03eb9d4dbbb6fef34499074c5c6ea4a5525e532de3f00b0c060", 0x77, 0x8}, {&(0x7f0000000880)="9577cf7798af4aa817b63014977d0dde444009ea286da3286a6d27a6c27530", 0x1f, 0x80000000}, {&(0x7f00000008c0)="a3ba9cc6061ea5d8a66f14ea32e8dbc4ee3e233f56b5261889bad9413ddd8107766dc770df392ad96f58eb641d20266c4139c74a1f8ef3d6abcb761fd1c33ed8e5082f9f3ab7f1ab298f64f15a4a2f5da384877d46bd4a8e8bcf346ff4f893368576ab8376fdd214ae85e731cb0dc4b844de7cb68705f4af3c48b87c1e532e856030febf6ebbdceacbc8b932a69a405cb8cf3e125827875fd8be5cef6bb55737fb75c37126fd67ab4870747459c43e29148887605256a93836158ed4ef421738464a93b42ad0f3c1767f7484016b7e3b114d06b68d28f8da83b9c674e0b7f920768df3d91cbf441b80c73816d238804326756faba74c6cee5181cb2c352e04fadfa0674a7dfbd817d150e557245e422df11f194be38b8e79acbee2b5b8cd294c5336cea7999f89d1a4efd15549f78ba865f651d8c9010fe4b45a461ece33c120f83f92a001181851455c4cd912e842173bd98e8c6e5b94287c415befcf33aa1f4f7ead48429f69ecb3c5dc448d4b57388abd7df940f8d0e6ec9adea281352bbb8b5853bdf5d24d1c30677ac58cdb0d1f7b3e15b761967540c2a3a7d231f8dd711ac950f26e07a2f460b77f0024bf3d7be971b69d43eda390221ca530e007ab31d4ac889a502aa9bd84d8bfb9783c14d043cc4eab076b21eb7808818259cc060e228a5910d11f385a12884f23ef58a551a3f69167f2af571d32f168de24d9e664b8ef920bd69fc66b7c705d7ba698a9f27044a910e1c7bc17d0a52ba1c714938cbd65e4e0362ee0b45ede9c22b6688d8a0b77944b51eabf1f4874666a0593a0a25f960be855d6e05425bd446f8b725b2b8e20e6541531c8d67008fd51d5453be6d2d7a094ab14343b97902c8dd8abf7985e73be04fe69b8f3a68d0619220f53cea6512d5d326bd13f3fd8fefbc2a8a26df553a2724be8a9f8e7a6864b88cbb3f328abde506f52419ed02795011c615580f5a14696b0b9952dc4942773f9b8f5c3f295f42d9a160252160a4d713da5c0ef0f516310a045dae5053d55de0da6c27401428bbc66e455ecb3313a281d9a29bedd619cb137587f10186f78bbd8478fa1c76768b8655a5aa08ea766c1a36202fbec3f4fe4617fd8fc800b454dbdbed1ef3c03f8d3e0d5883397452a2c0c454fa4dac41c72092f09636d25537dd9b0890317ff51b00b96063fe7818a38a386d7c617ce41b334c2c531d5f1ea7a9e8f6d3bccf56a6450ee489a26565f21b018732c05eb2383203a8de0f97a46e45a01f74bcf2c1a58a3883a5ce278e25011adb7b8c5f729f65f424f859986f6cd2f84c89bad88f3a38b6439ef55347f9833cbe3efcdb6374cac047abee02b166435c780a5ffa3ea89351aa548f3a1d9b4bf51f07f80708e35256afdefedf4adcfa769614c48630e59e2ed610a4c7f02e1ba1bc63eb216faec53dc2418905a036c21fa0b44882d530bb9da4ddfc8986f9d7a16c279127d04aca609ea7dbc33d747c94e93d7a875daa00f0a3d5cd540c4bd8ad18e15bc8bae003e01c0003b19c784f91354712e34d4ed9141891becbd4842d57e012cfaa967446062b339314f5fae128aeb90b5a9da1753fa2d41a1336c90134782dd7f75054c2b0d06184052f7263543a43092eacc5ab200eeecbf969cfd4de88b03c364786c4263a783d049e2e8e4b14f164ed0e07fcd3f967442def582408aaf56bc93dd09d5533aaaf7528654de6eb2b5c66d4be261e03f124e0db9ee0f2d60df18bda7e9f2ed0e4bd6f9bafbc4121f97d0aecdc1a0f6a93cc7ebf0707849d7569fead65a428ce649b1d2cb8bad6e0feee99066693f947bf53f265c20ce767b00e5cfc304c44e071274ef0c69556fdab50e07ab9ec2a85b008709a515ec893ea3290b867ae5e9ef43992a1ed2644c458f57474815e494ee74317641e51e23d231d2cbe60c461152a28a64782189641fc8936261cc9eba0242e0981002101585d7d0048e3c972bf7ad4ce680294fe437bfe17848e521b3409d5e6a7f046c84e87ff5ae5dd589bb645c11121375aed6eca3031515830249a38e045a81866ebc7867e59084144192706c662d589312adc67b4b26f72df71ded61015774366c519ab8a0eaf16b1ceec0398c95f114f007792f0c33164b712d4af1c4b84acca97bcbe48efaa52c04f07c43c2beb91ff440e584df928e61bf7b7b3b7d316bfe57905ddca521dd126db9525c20568a92e84e1c7aa3d058f91e6a97fab34da4cbba45ef5b259d3dd009bf9848f434d94c7e4ed586063764696846f43cc39c0cd9ed2a8bf8a551349bf209ad7fcf35e363df29675b5f26d79fe693f11a3bfa01f2374cde3246980e07d58838be76b7e0d950a3ec2d4daaa59d46d587ccee11a30afbddfaf34a907987e7e2b47cb726ee7918c0f617b3c99bef1613d750195a54e9f4af03e64c6a5975e5b682d5de63099410594c2d11bfa7d70f6fd4129fd2bd6bdb948b46f15173233afe362eb4f87ea97a11822ca26d44a36b0bdb7fd029933ffc7c0a3c94849f58ae19b01b3aa6a12e7df89219b56e7a726c9b65bf22b740f9aaa497a118bc9b63b4fa26738d04864a6d09462349f0033ef3adcca169d94499bf492d34384ab94be72cb66df46e4968dedadcc009f25fdec7b3fc6034e5a5519656a47571dc92a6f54e8fa60f8e28b947fc1975890cbb73306dfeeda52b56b1d95a294d2a232a9cedeea66509476356621201ec3af136d1b03188bfc81bcccc638f461538d4258a87361821f70de30857416d523b92a65e1cd557e6f2f90b0c9cebf2c9e399d6e20068b661b5927bdd4d14789749ad36f730e8f8636eee6619a995311c32a0fb3f02071d21f91ffc0d5012536cbf3a3794d77b9c949834fdea2e639077dbff42ce5ed067ec92e49f4116e81f0d52a907a2a252a8b576bb2c0feaf56077a93983bb05dc08cbec7a4b53a77020e2c810ea9381a25b27ca013bf39c08c1e70d3a5c202db3e659375bed35a0387939674e962b78321d7a263f3af2e3a9be6bbbaf1f64ce43f6be1eee0599927bdb8407003d512271890dd77a8d804aa4d8be96661f292d82c91f432fbd3f00f6d5cd1d831c490685e959b3ae121e9c526d268a78c14091487a7df4a1674b1a39164c4d9d3d8dd17c72dbbe03e6d032e23913a46f2e9867c955261cd65ceb36044652efba38bc75f182f15cb685b32a2c47be2f58b50c8068a66e1a4ec8b7bc96c27fc6d73e42148ad40b339d29f8ea4a069efc38c11e778bf753ba87ad16ab257b444176ee58e135208146e6cd93f119cf6c77ab1fed58252886197f503c69372372375110932bdaefa79eaae626e732b711343b332591b7d0102048abb5041e35645452ddc82b0833b682cb9aeab1ab750dbe07a74545294d5720c76eb7eb76c274da35228bff340319765fe8af3d291cf340a363f24b49e417115dc5fa8990c822af9aa512d6fa2433f988c97d882d2a0e18d7ce0475bcf3dec7fc16f1f879127619e95689f38da8af6399f3fda2bfae8729e04433dc6022816ae6bd2dcd4c57c31f5fe35e0566b7fa51728736455f5170751a5626ab1b578c39bf0de7c52b1881af662a653e08286e89e71a2c4603acfb53ec62c5792dabcb1816a58039589d4131a296ddf4cf72ea4cc6944a019dee5edd1758efc19897d513c2c41ba869b1181aaea34fd5508896757f99f9d29a5355123391129a48fbe8c79ab737393b9e764b6bd00ba02d4c69441e33da199596106496203c9893f5c59a220db0d2d1b9c8b6c6a94a97eddec4134dd759ad4ced6cad5df1276807ffef93c2b28f205d0ce5032a37e495a770af194c5061024b77d55d0cbad2c6bd535c8ee7bd6ab60167925cae0347369336191d01effa9ab7e4ce26394d24cdea4cc79d683385797d43b688673266a5656efafcf76607d1a50bee2a3f8911e1cf85fa2a0fb1872c1b2c6ff492635dab95750a3a4cdea93a3252a3f971a6bbaeb8861c10f13335665c50f998917a3342ec096aceffe7d863736b41b15f3bfda749f58ec0a8b1ca4e48f0de1816d4cee0448af38c9875ee47ef28e070cfba23b87cbfa3e43e36558f94191a2d5075a59d6e532e86f092a28240da9bae0d894796988107f1f134df0094dad78752ef0172b9143cac68b6fecaa13d3173d5b3026fc074f844638a4090d0be24bebdf01c0258af9d9a7ae99ac1d76f40203750c99c66b891f8c402558037b0cb283ad4e6dbfa73d52729d16f152b0e259904f3487084eb57e18bb9da705c2bbe0348c54d58d003c227861870ae9670845aec5a7daf897c8057c2f1f09899c8ba88cf515f0b05037f83f38c3ab556294547c296d9199e733c07513dd6224da96c8c50fb9a495668e9b603eed5f515e479dadcc55694656e73508b2cb524bb368aa195bd41645e44470147def72a9fb965f86f3c7fea37d1c3b399803b196071d8479a34f82ce0eb498aff6a7d583b8f6d068f16efd348396c452b71ccfa1f820b3e44eb7d170982cdcd863b367deff2b7eee041b19a0a8e28fe70835e687bba57df17258953f856ea77dd5d5cdbe326d0584fd08a64fd40763852b122d65f4ebaabf042f0f7e8d0fcaf2c9f1beb1647146248776c7ad0c00ef734d9a440cff4c5eb434e8b364f49ffa5b8e466265ec9d91cf4702e5558c09784da1539ceba7b74af92d1ef25203895cca824f43c106f25c643a2181d5e619166405d423b1de986f34a0acd6c50b8913ef64cd78e071bcfa5da75c885951e0652e989675239cc6ce10c436abc025f6b6bb793fe5b2fa960ca2aa79e11ea596e56b3cf0a12570fadf85ccce81560420c0f9142ba6d6c036b4aed56e2b1b2fdfb3abe35d1daa83528fe81c258dbdcb3076b2d03d53f6560346a794292c70c9742767e508a7e6dcd0bcec2ae22f524fe1bc1745eca4e905c2b279a3add05129b3a28ae33edf0f5fd5321cdf56df9b82cc667cbf43363b0fbfcc83438d98878efc1eee30ba0b0c5eecf67514ae9258f0d6c77ad33a4467e00679b9f45be4bab478d632ff97536e48387970c11728604f65a116d74d6113efa9bacff5b6d55ddb1315acffda42beddc97609b2a7d12913489bb38b0736e4a43838be6937a5257a7991cf7d0bd34bac61e176a28cd988858458c6a5a38fdc3bd26583b8af2f33982b72d5da82b9723ea322f1b8ab2a41469dd61e3ed84613c9c56708f35e687889c495d4d68650816d890bb45889f391a9cb3ff28932ae6be221004c3d856be4a50039398e2279075f001c928bba7f10b54998a54767a2a37d2c67b0b42995ac6e7b1b442af782bc068a3c65c9366bef05b2639932b8c29806204e337bdc8b6322472f2d997ef53e5bb3a41b3b24fe20b45bc482a1a888fa27cdcafa802e4f4b4b70bddfa0c9c1f00d6df7fc12999b6a195bf6ac08bd4585cb5dbd667977570c77a2eacc3904b365ff8a68beff0535525da605dfaebe8bb73013edfd708a44dd2a02cbd94dcf14262102fc6da71caca9b564c52015ef71bfd93e21387987d265820dc1fa1a429f378386db9292aaf132ccf4f605151e53c0748b175d134a71105a6d01dbf2629a14ac38fa17a5ca1363f19db3faa24f66c23e67d6b310d0d355720ee9d8990e664b22b031c472e94591db5bcbb26963d5639d6ba2c70c7cc914b79aa4c595f89d239e5ca2348f457f99cd3f743f7fd1de42f2bb2911c3e4519bbec95e46e6406355ea86185a59099a5693a90a0f5aed654b31a26b38346795c7a4dbc3b98b498f55dae4b9f5ecbf808f2d078803cc55a2c7b2cfd7ab99e2eab51dcbd6e9dad7cca55b0d7", 0x1000, 0x6}, {&(0x7f00000018c0)="e2f9a1f7f4fb325bc1dac3c879cb44e7c844689a9baea94268902ac12e335a3f17daf139226f42caacce0c98bd751228b97c4b7694dc9e852aee24fa1f811cb3324a9478b567ee13e56d1597808dc45e291f5ef67dd2189fa94ca04f4638458f6108ce339574e5ce4f7635f5aef9ded936d3106758b03242fee893fea5958d9dad59f8c18eaa22d9843ea63a21ce", 0x8e, 0xfffffffffffffffe}], 0xffc10, &(0x7f0000001a40)={[{@user_subvol_rm='user_subvol_rm_allowed'}, {@nodiscard='nodiscard'}, {@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}], [{@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'system_u'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/input/mice\x00', 0x48501) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f0000001b00)=0x1) pipe2(&(0x7f0000001b40)={0xffffffffffffffff}, 0xa5977f15cded2a91) write$P9_RSYMLINK(r7, &(0x7f0000001b80)={0x14, 0x11, 0x2, {0x1, 0x1, 0x3}}, 0x14) openat$cgroup(r2, &(0x7f0000001bc0)='syz1\x00', 0x200002, 0x0) [ 257.044415][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.052395][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.079733][ T6823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.171559][ T6823] device hsr_slave_0 entered promiscuous mode [ 257.218760][ T6823] device hsr_slave_1 entered promiscuous mode 17:38:25 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x52880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1d}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0xac9}, r1}}, 0x38) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x80000, 0xf4, 0x10}, 0x18) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000001c0)=""/196) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="49e03052e0d5450982d35df4dbc946aa3797914e8417c5100cfd555bac41dd841953a8", 0x23}, {&(0x7f0000000380)="d2494ed6e1de352b457b1418f6f368e858120d9b2b1eaebcd92603dc79aadc2d4b90dec71d46da44a43004625520116001e34e57e0cbac0969e8512fc57efaff56be10e34329d7f60d4722b31e3db406d4970480a5ad62a3f7c37380a97e8ecd3b434be42508d599cb8a30becb6ec6893dc33b19b3f10ca672e43178068501992306b9ae0f", 0x85, 0x9}, {&(0x7f0000000440)="395a8e03cda3c850ecc6a119975fc4c1e7dcea3f1d638e7d77bb4379eaf9f81d07b598f46637693ccad5ec94d5c0106d209739ef68fbef5f89d7dcc0238b1067d1ceb639063b85637f80a0449fb1e7df64bb0f08e911e17a290b29d48266888a27282beab68e58876e58b29b8d3f5b358770b628b19eeb0fc58e63e90dd4461590b99a0a7507d6a456529721be827acac77b72902c65003dbe07edb3f01afd41a3da77aea65570cc2a6b37a3d8755641ee48249038499ba9d7b15d0783de68623fef11c27e533b9e446ad0e0c5d8b2a72c69cee1ab8417fccc14e886b657a55d39bdf48c81aaa6", 0xe7, 0x3}, {&(0x7f0000000540)="983fd5ef5ba394500a03ea5feabedb0cc370c6a8332c891c0da649af64a522397296b49086a47febe00217b00ad3e86aed75d9d91993d600b431b6a74b2dc717cf452f449a7d49ec112ff27b4b15ddfb6771a1ce744db73a3608beaaa3e062a432ffc823b9eb4a7a8f31422683123dacb6b9e79b683bb5841e0ff7a31c98de2a4a0dd2c1fde6e7a055f6a8ff60e767addee063b638fea83f9754c344", 0x9c, 0x81}], 0x12488, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x63, 0x39, 0x31, 0x32, 0x31, 0x30, 0x6d, 0x5947d2955f1b7ed1]}}, {@gid={'gid', 0x3d, r4}}, {@huge_advise={'huge=advise', 0x3d, '/dev/qat_adf_ctl\x00'}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x3a, 0x33, 0x39, 0x36]}}}}, {@huge_never={'huge=never'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x35, 0x37, 0x34, 0x38]}}, {@mode={'mode', 0x3d, 0x8d8}}, {@huge_always={'huge=always', 0x3d, '/dev/qat_adf_ctl\x00'}}, {@huge_always={'huge=always', 0x3d, '/dev/qat_adf_ctl\x00'}}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000800)={'vlan0\x00', 0xf33d}) syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x401, 0x100) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000880)={'macvlan0\x00', {0x2, 0x4e22, @remote}}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/if_inet6\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000900)={0x3, 'bridge_slave_0\x00', {0x7}}) r6 = accept(0xffffffffffffffff, &(0x7f0000000940)=@ax25={{0x3, @rose}, [@bcast, @null, @default, @remote, @rose, @default, @null, @null]}, &(0x7f00000009c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000a40)={@loopback, @multicast1, 0x0}, &(0x7f0000000a80)=0xc) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r6, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0xc0, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x6}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x800}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3}, @ETHTOOL_A_CHANNELS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x81}, @ETHTOOL_A_CHANNELS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x7}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000000) r8 = syz_open_dev$vcsu(&(0x7f0000000c00)='/dev/vcsu#\x00', 0x280, 0x80100) ioctl$DRM_IOCTL_RM_MAP(r8, 0x4028641b, &(0x7f0000000c40)={&(0x7f0000ffd000/0x3000)=nil, 0x7ff, 0x5, 0x1, &(0x7f0000ffd000/0x1000)=nil}) syz_mount_image$afs(&(0x7f0000000c80)='afs\x00', &(0x7f0000000cc0)='./file0\x00', 0x8, 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d00)="5edc30a05ecbcf80679d7f526320c3c99b95117eeb549fac9357bb9887d9697463a989876f6fe623ba95cf9b2dd8695df805b8f1b18c6f10643ee72df5cbc407cc38b02cb894dc531c46071173d1c78167309b7d699179689114711ccd5e5e66bd7c2db257e532273392cced47fea7536713b343a2ff33fea4759c97cce97cfe636d3199ba70a1322d245d082f11eee68ff20642b5bc51b65d443b4886af4cc83efafe959bb36a5aaec38d5bc03b3f2711887241d82712c9a7adb33d9692d86e1f45d03556878d60652b07476ffbbfb4ba8bb4b2e8529ab987792305f8a9933b372adcf5c65c80044d84", 0xea, 0x9}], 0x81000, &(0x7f0000000e40)={[{@autocell='autocell'}, {@autocell='autocell'}], [{@euid_lt={'euid<', r3}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, '(\\\xcc$'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'mode'}}, {@obj_user={'obj_user', 0x3d, ':$^\xaa\xb5#'}}, {@audit='audit'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '$\\-#\xd2^],\xe3-('}}]}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x280, 0x0) ioctl$ION_IOC_HEAP_QUERY(r9, 0xc0184908, &(0x7f0000000f80)={0x34, 0x0, &(0x7f0000000f40)}) [ 257.335440][ T6999] IPVS: ftp: loaded support on port[0] = 21 [ 257.522825][ T6947] chnl_net:caif_netlink_parms(): no params data found [ 257.620595][ T7120] IPVS: ftp: loaded support on port[0] = 21 17:38:26 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000380)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x4, &(0x7f0000000200)=[{0xffffffffffffffff, 0x0, 0x3ff}, {&(0x7f0000000080)="4bd752dc464720e9ddb7bda31c6985cc1d6271b4780e3f3683ca21ddd680b437e73535c35d82f47640b6788165ab8467490738de5b1b84b4aa2d30fb7c52af41914cf7bcd326c1c4e483185666a1a38c5ca2f41ea7f4fbe72cc65f547882aa312b4506217c91cc4c05538ecccdebc22207a0c742", 0x74, 0x5}, {&(0x7f0000000100)="6ff2dccde1e39fb600424920f0ea896a6df548c1fb94e500cca1000741bb042bb559b31d611f97027bc3b2bbb89ac7dc1656b4dc162e07893b6565c1b8708417b5c4f8b45b2821eee636d2c2a09dc8aded5040011ee5e058e82641fb71b24845c1c7a0a60f94dd487c8194d0a3ac0764862f927fe5c43e886e7f3a07d9037ae0add19739d5", 0x85, 0x1}, {&(0x7f00000001c0), 0x0, 0x3ff}], 0x800000, &(0x7f0000000400)={[{@umask={'umask', 0x3d, 0x8001}}, {@codepage={'codepage', 0x3d, 'macroman'}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@session={'session', 0x3d, 0x5}}, {@dir_umask={'dir_umask', 0x3d, 0x200}}, {@codepage={'codepage', 0x3d, 'cp863'}}], [{@euid_lt={'euid<', r0}}, {@euid_lt={'euid<', r1}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0xe}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x242003, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3f) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvme-fabrics\x00', 0x230800, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000640)={0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x200000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000700), &(0x7f0000000740)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000008c0)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000900)=r4, 0x4) r6 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) recvmsg(r3, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000980)=""/65, 0x41}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/153, 0x99}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/148, 0x94}, {&(0x7f0000001c80)=""/126, 0x7e}], 0x6}, 0x40012140) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) connect$rxrpc(r7, &(0x7f0000002500)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x40}, 0x2a}}, 0x24) [ 257.664862][ T6999] chnl_net:caif_netlink_parms(): no params data found [ 257.774790][ T6947] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.786957][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.796169][ T6947] device bridge_slave_0 entered promiscuous mode [ 257.807723][ T6823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.874732][ T6823] netdevsim netdevsim0 netdevsim1: renamed from eth1 17:38:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x26100, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x20, 0x4) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @private, @local}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000340)=""/13) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000380)={0x1, "be1ecd"}, 0x6) r4 = socket(0x2b, 0x3, 0xb5f9) connect$nfc_raw(r4, &(0x7f00000003c0)={0x27, 0x0, 0x1, 0x5}, 0x10) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000440)={0x8, 0x1, 0x7}) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0xe679, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f00000004c0)={0x10001, 0x0, 0x1, 0x402}) write$cgroup_type(r2, &(0x7f0000000500)='threaded\x00', 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x51020000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x2, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000090}, 0x2800) [ 257.960474][ T6823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.010838][ T6947] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.017896][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.029942][ T6947] device bridge_slave_1 entered promiscuous mode [ 258.054291][ T6823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.115630][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.130563][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.140790][ T7277] IPVS: ftp: loaded support on port[0] = 21 [ 258.162326][ T7275] IPVS: ftp: loaded support on port[0] = 21 [ 258.189993][ T6999] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.197029][ T6999] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.206877][ T6999] device bridge_slave_0 entered promiscuous mode [ 258.215499][ T6999] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.222926][ T6999] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.230817][ T6999] device bridge_slave_1 entered promiscuous mode [ 258.245726][ T6947] team0: Port device team_slave_0 added [ 258.292384][ T6947] team0: Port device team_slave_1 added [ 258.336490][ T6999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.353739][ T7120] chnl_net:caif_netlink_parms(): no params data found [ 258.373784][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.384162][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.410433][ T6947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.424638][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.432460][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.458973][ T6947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.471372][ T6999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.521812][ T6999] team0: Port device team_slave_0 added [ 258.611229][ T6947] device hsr_slave_0 entered promiscuous mode [ 258.650340][ T6947] device hsr_slave_1 entered promiscuous mode [ 258.698614][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.706327][ T6947] Cannot create hsr debugfs directory [ 258.715534][ T6999] team0: Port device team_slave_1 added [ 258.803906][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.814039][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.840150][ T6999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.862149][ T7120] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.872610][ T7120] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.880397][ T7120] device bridge_slave_0 entered promiscuous mode [ 258.895888][ T7120] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.909744][ T7120] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.917186][ T7120] device bridge_slave_1 entered promiscuous mode [ 258.928797][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.935729][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.962563][ T6999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.974001][ T7277] chnl_net:caif_netlink_parms(): no params data found [ 259.017082][ T7275] chnl_net:caif_netlink_parms(): no params data found [ 259.069894][ T7120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.084874][ T7120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.171022][ T6999] device hsr_slave_0 entered promiscuous mode [ 259.208596][ T6999] device hsr_slave_1 entered promiscuous mode [ 259.238672][ T6999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.246197][ T6999] Cannot create hsr debugfs directory [ 259.316411][ T7120] team0: Port device team_slave_0 added [ 259.339519][ T7120] team0: Port device team_slave_1 added [ 259.378053][ T7277] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.385436][ T7277] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.393620][ T7277] device bridge_slave_0 entered promiscuous mode [ 259.404191][ T7277] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.411452][ T7277] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.420189][ T7277] device bridge_slave_1 entered promiscuous mode [ 259.456833][ T7120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.465860][ T7120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.491945][ T7120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.527993][ T7120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.536832][ T7120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.563366][ T7120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.582234][ T7275] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.589436][ T7275] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.596887][ T7275] device bridge_slave_0 entered promiscuous mode [ 259.607260][ T7275] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.614564][ T7275] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.622716][ T7275] device bridge_slave_1 entered promiscuous mode [ 259.630023][ T6947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.685162][ T7277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.716205][ T6947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.773834][ T7277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.797741][ T6823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.871202][ T7120] device hsr_slave_0 entered promiscuous mode [ 259.918414][ T7120] device hsr_slave_1 entered promiscuous mode [ 259.968164][ T7120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.975713][ T7120] Cannot create hsr debugfs directory [ 259.981911][ T6947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.063724][ T7275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.086029][ T6947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.132805][ T7275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.145307][ T7277] team0: Port device team_slave_0 added [ 260.157368][ T7277] team0: Port device team_slave_1 added [ 260.193195][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.206114][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.241462][ T6823] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.249953][ T7275] team0: Port device team_slave_0 added [ 260.267038][ T7277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.274082][ T7277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.301801][ T7277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.317637][ T7277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.331570][ T7277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.357740][ T7277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.379263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.387695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.396377][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.403576][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.411584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.420650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.429043][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.436068][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.444415][ T7275] team0: Port device team_slave_1 added [ 260.473602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.482741][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.540833][ T7277] device hsr_slave_0 entered promiscuous mode [ 260.579562][ T7277] device hsr_slave_1 entered promiscuous mode [ 260.628487][ T7277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.636023][ T7277] Cannot create hsr debugfs directory [ 260.642160][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.669194][ T6999] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.700076][ T6999] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.749628][ T6999] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.797765][ T7275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.805380][ T7275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.832176][ T7275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.843925][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.853368][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.868243][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.875897][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.884825][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.894284][ T6999] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.954028][ T7275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.961350][ T7275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.987798][ T7275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.019339][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.035918][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.046205][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.055602][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.088346][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.170730][ T7275] device hsr_slave_0 entered promiscuous mode [ 261.228509][ T7275] device hsr_slave_1 entered promiscuous mode [ 261.268189][ T7275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.275757][ T7275] Cannot create hsr debugfs directory [ 261.322279][ T7120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.369845][ T7120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.391304][ T7120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.451766][ T7120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.540906][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.549810][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.566413][ T6823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.666118][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.677335][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.727780][ T6823] device veth0_vlan entered promiscuous mode [ 261.746792][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.763463][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.794792][ T6823] device veth1_vlan entered promiscuous mode [ 261.805311][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.822434][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.834924][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.847964][ T7275] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.914314][ T7275] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.986682][ T7275] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.019792][ T7275] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.084767][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.098657][ T7277] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.147085][ T6823] device veth0_macvtap entered promiscuous mode [ 262.163954][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.173263][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.189573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.205159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.213099][ T7277] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.251753][ T6823] device veth1_macvtap entered promiscuous mode [ 262.270989][ T7277] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.320394][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.331000][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.338669][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.348338][ T6947] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.370428][ T7277] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.440149][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.449738][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.458279][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.465307][ T6553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.473337][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.488250][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.496787][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.506356][ T6505] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.513450][ T6505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.541574][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.559105][ T6999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.574594][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.583560][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.596157][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.630045][ T6999] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.637426][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.652988][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.661830][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.673561][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.681459][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.699594][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.709206][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.717726][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.732820][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.741945][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.753544][ T6823] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.762679][ T6823] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.771792][ T6823] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.780753][ T6823] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.824366][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.832505][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.847216][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.856739][ T6505] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.863850][ T6505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.872150][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.881164][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.889582][ T6505] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.896593][ T6505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.904243][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.913034][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.921318][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.933573][ T6947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.946130][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.971590][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.982384][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.994105][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.002606][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.015149][ T7120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.073860][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.085070][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.094987][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.103072][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.165488][ T7120] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.180124][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.191615][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.200375][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.209138][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.216483][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.224489][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.233095][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.243100][ T6947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.353135][ T6999] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.368576][ T6999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:38:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "2f9787a3"}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x40) [ 263.398024][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.406482][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.438195][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.445256][ T6553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.477987][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.479424][ T8144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.486603][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.519405][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.526449][ T6553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.534255][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.543416][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.552109][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.560505][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.568959][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.577407][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.616821][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.633428][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.635254][ T8150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.643065][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.659748][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.671321][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.680194][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.688909][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.697147][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.716075][ T7120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.734065][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.774583][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.785006][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.795996][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.809531][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.857390][ T6999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.877552][ T7275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.937003][ T6947] device veth0_vlan entered promiscuous mode [ 263.962671][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.978252][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.985607][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.008195][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.015753][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.024662][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.034450][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.042809][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.062840][ T7120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.082588][ T6947] device veth1_vlan entered promiscuous mode [ 264.097395][ T7275] 8021q: adding VLAN 0 to HW filter on device team0 17:38:32 executing program 0: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmdt(r0) shmdt(r0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000380)=0x14) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) [ 264.135093][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.152034][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.168146][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.176917][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.187965][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.196578][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.263776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.285046][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.295643][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.298624][ C0] hrtimer: interrupt took 18124 ns 17:38:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req={0x5, 0x1, 0x2d, 0x3e2}, 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0xff, 0x0, 0x0, 0x3, 0x0, 0x9}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017", @ANYRES32], 0x38}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x1) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8081}, 0x4c000) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 264.302736][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.321274][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.329886][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.339876][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.346934][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.354932][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.364296][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.383983][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.423351][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.432554][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.455449][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:38:32 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000003001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000540)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, ':\x9b!,\x91{/.*,'}}, 0x2b) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x29a}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x3, 0x800}, @timestamp, @mss={0x2, 0xff}], 0x3) [ 264.482260][ T8172] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 264.491112][ T7120] device veth0_vlan entered promiscuous mode [ 264.529161][ T6999] device veth0_vlan entered promiscuous mode [ 264.552134][ T6947] device veth0_macvtap entered promiscuous mode [ 264.563330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.584394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.594994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.608846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.616492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.636018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.645901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.656872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.666170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.675101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.683877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.692335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.706231][ T7275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.723583][ T7275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.741172][ T6947] device veth1_macvtap entered promiscuous mode [ 264.749351][ T7120] device veth1_vlan entered promiscuous mode [ 264.756394][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.764425][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.772756][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.781185][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 17:38:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x44, 0x0) getgroups(0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0xf7, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="3491f8270495763e7215d29ab7b1b284e011ee2988cc8194ac79137739e85e7ea992511ed88835decf9f6378794d32f8cf837085b5c8fcde18d3834bf9c139761af97bce07a196a5b9a2566f8903d5439db05a16a5fc2b3a3a53a61db13808fa038c9a91971cdf334a5afea742547e", 0x6f, 0x4041, 0x0, 0xffffffffffffffc9) poll(&(0x7f0000000080), 0x0, 0x1ff) close(r2) [ 264.789605][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.798374][ T6999] device veth1_vlan entered promiscuous mode [ 264.838035][ T7277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.916709][ T7277] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.929777][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.945874][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.969016][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.982934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.991005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.998686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.006209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.014232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.023648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.039268][ T7275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.047729][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.062148][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.073566][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.112021][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.121792][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.130512][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.139006][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.147211][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.156142][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.164932][ T7906] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.172040][ T7906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.180409][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.206448][ T6947] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.215772][ T6947] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.231547][ T6947] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.240361][ T6947] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.250857][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.260296][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.268775][ T6504] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.275803][ T6504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.283964][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.292988][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.303246][ T6999] device veth0_macvtap entered promiscuous mode [ 265.362581][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.370793][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.381087][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.389830][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.398946][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.407149][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.416007][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.425889][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.435423][ T7120] device veth0_macvtap entered promiscuous mode [ 265.454842][ T7277] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.465889][ T7277] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.479923][ T6999] device veth1_macvtap entered promiscuous mode [ 265.519834][ T7120] device veth1_macvtap entered promiscuous mode [ 265.528341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.536243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.545723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.553891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.562371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 17:38:33 executing program 0: clone(0x2000a00cffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000004c0)="0000405af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f018485900200e4c544045cea0e3ea53316328a60abac5009d425016ffe4c3ba8118799087b794d23d374042b4d6837788bcf73594f3e76c3f494878a8c270e1a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a3c88304cf92d2ff7f00000000000096ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f38290600000000000000af89d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d65597ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e3560000000000000006cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d5fa41f46cf84514cdf2fea7e99c682ece8346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbe04417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a365eb2214765a71400040000a4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a2eea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3be00009ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df21933f46884c2eb36f045d28aae8c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538ff030000ce9216c36fb4135fc8884c34e05147506ea8bd5931f8800000000000000000000000c000"}) [ 265.571617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.581446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.590394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.599586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.613229][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:38:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x2bcf) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x6, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @remote}, 0x1c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7117}, 0x300) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "afbce5807a11aa58", "2d9104ea8cbc13b8688cc2842265531a90c880fadb194961f593b6d66c3a0a45", "e1c38df0", "6fa84501fa26c666"}, 0x38) [ 265.726111][ T7275] device veth0_vlan entered promiscuous mode [ 265.763424][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.774951][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.785965][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.802124][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:38:34 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x1}}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 265.830284][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.844151][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.865038][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.874061][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.887701][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.895485][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.912784][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.923100][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.934331][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.944632][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.956231][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.966989][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.978775][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.990520][ T7120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.001666][ T7277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.026645][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.044611][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.055985][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.068650][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.079803][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.087068][ T8210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.100042][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.108424][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.115900][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.125536][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.134659][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.143722][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.158453][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.172582][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.182424][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.192918][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.203384][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.213977][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.225088][ T7120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.239873][ T8213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.256538][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.265263][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.281468][ T7120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.290387][ T7120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.301851][ T7120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.310768][ T7120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.322467][ T7275] device veth1_vlan entered promiscuous mode [ 266.347053][ T6999] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.356221][ T6999] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.379040][ T6999] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.398202][ T6999] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.507192][ T7275] device veth0_macvtap entered promiscuous mode [ 266.521581][ T7275] device veth1_macvtap entered promiscuous mode [ 266.536328][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.545304][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.556445][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.565928][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.574944][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.583122][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.592087][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.735674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.763982][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.787806][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.798377][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.809168][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.819409][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.830137][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.841849][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.852604][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.864756][ T7275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.905541][ T7277] device veth0_vlan entered promiscuous mode [ 266.912400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.923006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.932434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.942224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.953424][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.966398][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.988555][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.003585][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.014036][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.026416][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.036788][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.048449][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.060986][ T7275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.075169][ T7277] device veth1_vlan entered promiscuous mode [ 267.084855][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.099115][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.106756][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.148135][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.156663][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.168804][ T7275] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.184050][ T7275] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.195641][ T7275] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.207003][ T7275] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:38:35 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) write$rfkill(r0, &(0x7f00000000c0), 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x11f09) 17:38:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000005c0)={r1, 0x0, 0x6}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x250200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0)=0x40, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4a21, 0x5fb3, @empty, 0x8}, 0x1c) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, 0x0, 0x0, {0x0, 0x1, 0x3}, 0xfe}, 0x18) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @private2}, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r1, 0x0, 0x0, 0x1}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x0, 0x1, @mcast2, 0x8001}}}, 0x90) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000280)=0xfffffffa, 0x4) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r4, 0x0, 0x1, 0x4}}, 0x20) [ 267.304590][ T7277] device veth0_macvtap entered promiscuous mode [ 267.315081][ T7277] device veth1_macvtap entered promiscuous mode [ 267.377633][ T29] audit: type=1800 audit(1595180315.761:2): pid=8251 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15763 res=0 [ 267.404829][ T29] audit: type=1804 audit(1595180315.761:3): pid=8251 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/1/file0" dev="sda1" ino=15763 res=1 [ 267.417413][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.460019][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.478547][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.488032][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.499357][ T8259] hfs: unable to change iocharset [ 267.504626][ T8259] hfs: unable to parse mount options [ 267.521005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.535376][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.561143][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.578329][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.589072][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.599415][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.599446][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.619698][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.630784][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.640639][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.651082][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.663422][ T7277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.684035][ T8262] hfs: unable to change iocharset [ 267.699099][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.705176][ T8262] hfs: unable to parse mount options [ 267.719657][ T6505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.730945][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.742688][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.752750][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.763987][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:38:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x9c}}, 0x0) [ 267.786646][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.798518][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.809049][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.820783][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.831238][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.845128][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.858007][ T7277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.869697][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.879933][ T6504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.916710][ T7277] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.943192][ T7277] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.957098][ T7277] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.968352][ T7277] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:38:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x111, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000000, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0151040000000000200012800b00010067656e657665000010000280060005004e22000004", @ANYBLOB, @ANYRES32=0x0], 0x50}}, 0x0) 17:38:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00', {0x2}}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000380)=@gcm_256={{0x304}, "3a6281a04c4ab40e", "bb6ab1d9d2726385b0ca57a54f35e8f36c93d5cb5432f0dbe0a4e12c3759bf65", "d0bc9eb5", "d92ad82327a1731a"}, 0x38) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="348e4425468cc3fe5558ef621c8caa62b60a22d4516395b6b3a5d31d432008e63a9f111b9295d868dc60b8ee4f73f4137fdc78800cf509f2cd72887df04d96e4e9f5123bca57f0e54f1eefe5f890d5c16504a9de3040558b38ed6e3bb2d096fec096c713bca95d2fa5b216070cd5851f09dcbd6e2bd77934f6e1ba2d3f7e197109ef58e6ab487a9624", 0x89, 0x1}], 0x110040, &(0x7f0000000280)={[{@noflush_merge='noflush_merge'}], [{@audit='audit'}]}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) dup3(r0, r1, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x73, 0x20000) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000340)={0x9, 0x2, 0xfffffffa, 0x1, &(0x7f0000000300)=[{0xfff8, 0x3, 0x53, 0x7}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 17:38:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x21, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:38:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000005c0)={r1, 0x0, 0x6}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x250200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0)=0x40, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4a21, 0x5fb3, @empty, 0x8}, 0x1c) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, 0x0, 0x0, {0x0, 0x1, 0x3}, 0xfe}, 0x18) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @private2}, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r1, 0x0, 0x0, 0x1}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x0, 0x1, @mcast2, 0x8001}}}, 0x90) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000280)=0xfffffffa, 0x4) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r4, 0x0, 0x1, 0x4}}, 0x20) 17:38:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002000010000000000000000000a00000000000000000000001400110064bbe30171b78a89f403a8229c7fcf823e677aad09ac4444a8e3a01c9b831b2c55580ede35d8593e18104c232718d8fab209d7e067db9fe5a9a3e3e9a51f58797e485d0d4ceef2405c1fbabe419203fa8df48a1f61aa0d66c957670acb9e381a9eae60c6cf2bf38a9e325caf8521a976b8673778a49d557abae434c03a8101690daeb1829e"], 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 268.312354][ T29] audit: type=1804 audit(1595180316.701:4): pid=8295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/9/bus" dev="sda1" ino=15793 res=1 [ 268.312659][ T8294] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.339557][ T8295] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:38:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000104f600"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x10, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) [ 268.364714][ T8295] device geneve2 entered promiscuous mode 17:38:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan0\x00', {0x8804}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan0\x00', {0x8804}}) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000400405a1f6400001020301f8025c0002010000000904000001020d120005240600010503000067930fd806e297ea8779e315000d240f0100810300020000000904010000020d00000002000000090503020002af65916d9100"/106, @ANYBLOB="bc7be92ad9a4495d00b0d69db0f4d0b1c02d7fa92344d7535ea7cce3f6e66d504222beb086d8af7c6430f9c986468665729a237e261e3d2f594165516da393e5f49c", @ANYRES16=r1], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000dc0)) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="029c274442c2efe1af4f32daf9ff333aee99c479306636d2fd2ca4e299df5754b0fa6ad50c22a75ef38b65fcb5ae3a8cb6e735668784091e9b1dee3620f2d0e10abee5dd0a916bb92ca6a954d51ab9ada2192123928a05a99499f58713544abf61393f6e4c7c1ee97c7999407fd09976e44d166b0fbe8e6e557ba32ad3642245ff4c52c1524469"], 0x12, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f00000000c0)=0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000340)={0x3, 0x200, 0x3, {0x0, @raw_data="d5c443e2d65fd88fc0536b084138978c8ef7572559be3b6a755d02feeba3ac54c33c5fba40097f536624ae403fbb7e65297c6bcf900950c7b89fbb666c8c5d9f209ed6bbb734f5cfd679bb7ae85069d0da0d5f7c7e5cfbf7aa74583acfc98943b49a35ae29d4d6e0dfbf99c686f7a5d89a5e5794db78663ca35f2f17d857135218b84356f7a2249ed676bbf5047a25e7b5997aba2fd1b656a45d61215d93241bb496017ed3b188ec9a3dd56e05317b47158335c977fddafacfa9aed8f9a77c2e0bd2908ff1457141"}, 0xfff}) 17:38:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00', {0x2}}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000380)=@gcm_256={{0x304}, "3a6281a04c4ab40e", "bb6ab1d9d2726385b0ca57a54f35e8f36c93d5cb5432f0dbe0a4e12c3759bf65", "d0bc9eb5", "d92ad82327a1731a"}, 0x38) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="348e4425468cc3fe5558ef621c8caa62b60a22d4516395b6b3a5d31d432008e63a9f111b9295d868dc60b8ee4f73f4137fdc78800cf509f2cd72887df04d96e4e9f5123bca57f0e54f1eefe5f890d5c16504a9de3040558b38ed6e3bb2d096fec096c713bca95d2fa5b216070cd5851f09dcbd6e2bd77934f6e1ba2d3f7e197109ef58e6ab487a9624", 0x89, 0x1}], 0x110040, &(0x7f0000000280)={[{@noflush_merge='noflush_merge'}], [{@audit='audit'}]}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) dup3(r0, r1, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x73, 0x20000) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000340)={0x9, 0x2, 0xfffffffa, 0x1, &(0x7f0000000300)=[{0xfff8, 0x3, 0x53, 0x7}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 268.485767][ T29] audit: type=1804 audit(1595180316.871:5): pid=8313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/9/bus" dev="sda1" ino=15793 res=1 [ 268.496676][ T8314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:38:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)={r6, 0x8}, &(0x7f0000000100)=0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 268.651174][ T8324] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.671618][ T8316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.720383][ T8331] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:38:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x3e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x4c, 0x1f8, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1, 0x9, 0xb05, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xb2ed}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:38:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x3f000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="bc", @ANYRES16=r3, @ANYBLOB="01000000000002000000000000000000000000000000d2fd8fafbb822dd52bec17d030a90416fa32b0d88bcc6a12dafc64fe481a30da0e5ab2383e"], 0x1c}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000380)="35f178bf1be76bb34ad7dfd25ffdd9098b406c3ef39bb3b286044f7c21d6363830fd764c995637e60a06ca6a5ec6ed1c579b7bd656103d60d838d8bd30cdcf0bbaf60c0a77a37c11ce63fee7327c90c87d81f36bed936c6cca4096b97021b1bca869ea4926b1f4785d4311b1ae838e4650740f16760454063ac147cc02af09f546356ea1fb25f4303af4a840a970f70037b9b7ccc0f30ae5b60f89ec506cf3ab6df3c28ea66e2a482f5504aba85e92dd4b83c17169db06db31ac08fc034bd7f7bfb10c38b54b51efb4a2834ae6cae06a900f6a618a17371254b11ce12ca420d585e99d8086801c3ace632b656f1ae9") sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x64, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40801}, 0x20008801) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x400400, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r8, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r6, 0x3}, &(0x7f0000000500)=0x8) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x61a3}]}, 0x44}}, 0x0) [ 268.927445][ T6504] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 268.946165][ T8340] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 268.999531][ T8341] device geneve2 entered promiscuous mode [ 269.013211][ T8340] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 17:38:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x7fff}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80200, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380), 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19cc21e9fbadbe16747b5ffe9c0265208000000000000009ba87bc81eb01dba0605d8e33010dff2e3d470bbaaef9f8a96f6ef8c96d2f93c0858d2"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) name_to_handle_at(r1, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\f'], &(0x7f00000000c0), 0x1000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r5, 0x9}}, 0x18) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x0, 0x0) 17:38:37 executing program 1: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x158) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r7, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0xfffe, 0x0, @empty}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) 17:38:37 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = dup(0xffffffffffffffff) sendto$isdn(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="030000000000000054f0275357c7a9f501453666eba9c93b0eb415927dc562b27d7794d6c2dff4577121b782068f0c94f08c1f17c755a2fef0ccc62490208a5cf16142edbe94cbc5bcd814f783a90a1d0e6f0cc8960181ffffffffffffff5d13eba0e242560062d5af11e425f98ed5afc845ae60cfc03614ae06d02cef3a206af29714156892478268faf2e5ca950ea36cc7927c355678365a22cab2c56d3d20dc854477ad7afa34d6d6a22f43d50f"], 0x39, 0x4000000, 0x0, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x68800, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f00000000c0)=0x7fff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f00000001c0)={0x3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00', 0x800}, 0x1c) 17:38:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 269.346373][ T6504] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 248 [ 269.350601][ T8323] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 269.411127][ T6504] usb 5-1: can't read configurations, error -22 [ 269.433066][ T8361] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 512) 17:38:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000003200090b00000000040000e6ffffff0014000100100001000900010067616374"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 269.447069][ T29] audit: type=1804 audit(1595180317.831:6): pid=8367 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/4/bus" dev="sda1" ino=15799 res=1 [ 269.454682][ T8361] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 128, size 512) [ 269.482832][ T8361] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 269.579640][ T8361] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 512) 17:38:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) fallocate(r2, 0xf, 0x6, 0x10000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000027c0)={'vxcan1\x00'}) 17:38:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1ff, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x0, 0x1, 0x4}, 0xffffffffffffffff, 0xfffffffffffffbff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000000)={0x0, 0x8e, 0xf8}) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 269.652353][ T6504] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 269.671767][ T8361] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 128, size 512) [ 269.712144][ T8395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.745271][ T8361] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 269.765574][ T8403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.864731][ T29] audit: type=1804 audit(1595180318.251:7): pid=8399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/4/bus" dev="sda1" ino=15804 res=1 [ 269.947357][ T29] audit: type=1804 audit(1595180318.341:8): pid=8399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/4/bus" dev="sda1" ino=15804 res=1 [ 270.067873][ T6504] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 248 [ 270.088901][ T6504] usb 5-1: can't read configurations, error -22 [ 270.132525][ T6504] usb usb5-port1: attempt power cycle [ 270.179216][ T8403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.225095][ T8408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.867168][ T6504] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 271.077233][ T6504] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 248 [ 271.085883][ T6504] usb 5-1: can't read configurations, error -22 [ 271.237082][ T6504] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 271.477105][ T6504] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 248 [ 271.486112][ T6504] usb 5-1: can't read configurations, error -22 [ 271.493316][ T6504] usb usb5-port1: unable to enumerate USB device 17:38:39 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1b}], 0x1}, 0x4000000) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:38:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/dev_snmp6\x00') write$ppp(r4, &(0x7f0000000800)="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", 0x1000) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x80}}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x34}}, 0x0) 17:38:39 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000400)={0x589, "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"}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000000c0)='i', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 17:38:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x600000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:38:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) 17:38:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x18) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 271.586179][ T8430] FAT-fs (loop5): Unrecognized mount option "Co!`T`f8v/2aqYi'%˜]UŊ$ٻK(n *=i>]" or missing value 17:38:40 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) fchdir(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@int=0x88b6, 0x4) ptrace$cont(0x20, r2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES32=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES16]) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) r3 = getpid() waitid(0x2, r3, &(0x7f0000000240), 0x0, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'wg1\x00', @ifru_settings={0x1, 0x9, @fr_pvc_info=0x0}}) 17:38:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 17:38:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) flock(r1, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:38:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xfffffffe}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x4, 0x0, 0x52, 0xc3, 0x0, @local, @loopback, 0x3807, 0x1, 0xfffffffa, 0x6}}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x4200, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffb) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000300)=""/10, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x1}, 0x0) [ 271.781968][ T8444] FAT-fs (loop5): Unrecognized mount option "Co!`T`f8v/2aqYi'%˜]UŊ$ٻK(n *=i>]" or missing value [ 271.845136][ T8458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.879140][ T29] audit: type=1804 audit(1595180320.271:9): pid=8458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/5/bus" dev="sda1" ino=15776 res=1 [ 271.884500][ T8461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.018958][ T29] audit: type=1804 audit(1595180320.311:10): pid=8461 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/5/bus" dev="sda1" ino=15776 res=1 17:38:40 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="8440a94934e4fe", 0x7}], 0x1}}], 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x210080, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0xffffffff, 0x4) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000140)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0910b80343f1a2d122d2e4bbba147be22f98dd8bdce84f86ae4a0b7e447e26cd1d3fafb449e850294d436efa02"], 0x0, 0x0, 0x0, 0x0}, 0x0) 17:38:40 executing program 2: unshare(0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e1f}, 0x10) 17:38:40 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x81, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xfffffffe}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000044) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:38:40 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)='keyring\x00', r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x1000000, 0x8, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x200, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x20042090) syz_usb_connect$uac1(0x3, 0xd6, &(0x7f0000000780)=ANY=[@ANYBLOB="12010002000000406b1d01014000010203010902c40003017f80080904000000010100000a24011b93010201020c24020404020207ff0f050109240306050303050609240301ff01010400092403010001050116090401000001020000090401e60847500f25b4c6420f8311754b010101020000072401030605000724013f0305000c240201c7043d0468ae63a9090501092002d00304072501013f050009040200000102000009040201010102750000000000000081080724010305101009240201090205f8610c24020100010557ea06d1c709058209400004370007250102043800"], &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x201, 0x1, 0x40, 0x1, 0x10, 0x7}, 0x28, &(0x7f0000000480)={0x5, 0xf, 0x28, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xc, 0x4, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xd, 0x1, 0x1}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x2, 0xe, 0x400}, @wireless={0xb, 0x10, 0x1, 0xc, 0x51, 0x7f, 0xf7, 0x2b6, 0x6}]}, 0x2, [{0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x820}}, {0x9e, &(0x7f0000000540)=ANY=[@ANYBLOB="9e03c4ec04f9fc78088ad541fc3b5c5939e7c4253d6ed666b1155360534cad11728c89723782a0414ded34e8b085b7f4c91d7df01b8b44e664910c4e2a1d1073c94ac99c2901466ce1d602bb69ff11d83a005545ddc3655b8aaadf5cdd3bce527a437987f0990838f3d3b0225a4483d0794a6abb9fd0b5d86d6d498bc4321bf7045359afc4e33f6839178e9a41fcc5d82972aaf20157cfaefc22b68f23ba"]}]}) socket(0x10, 0x2, 0x0) keyctl$invalidate(0x15, r0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0xff, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x2a, 0x1, @tid=r2}) [ 272.243310][ T8472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:38:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) [ 272.707385][ T8472] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 17:38:41 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="e01e0100", @ANYRES16, @ANYBLOB="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"], 0x2e0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}]}, 0xac}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404521efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d6dbd8c68a1bee805954a62d196a4e8d0000b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793a6300a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a1672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d00185a0728b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7a0900000000000000ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df8000000000000000c130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9c18768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c987c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e9708000000008000004c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x5, 0x0, [{0x80000013, 0x6, 0x5, 0x39, 0x80}, {0xc0000004, 0x9e40, 0x10000, 0x7c5, 0x6}, {0x7, 0x1f, 0xffffffff, 0x3, 0x1}, {0x80000019, 0x7, 0x8, 0x5, 0x9}, {0xc0000000, 0x8, 0x3f, 0x20, 0x5f4}]}) [ 272.837010][ T7906] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 272.894072][ T8490] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 273.065890][ T8490] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 273.284310][ T8490] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (a0000) [ 273.348251][ T7906] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 273.370593][ T7906] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 273.433973][ T7906] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 17:38:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) [ 273.543337][ T8490] EXT4-fs (loop4): Unrecognized mount option "̓ ڏF ;izW RH#NϫT<K{!E JGU"F" or missing value [ 273.621164][ T8490] EXT4-fs (loop4): failed to parse options in superblock: [ 273.636594][ T8495] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (2199 ns). Using initial count to start timer. [ 273.654220][ T7906] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.708875][ T7906] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.732966][ T8490] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 273.760413][ T7906] usb 6-1: Product: syz [ 273.767083][ T8490] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (a0000) [ 273.792009][ T7906] usb 6-1: Manufacturer: 滑磼計䇕㯼奜◄渽曖ᖱ恓䱓ᆭ豲犉舷䆠薰᷉講酤丌ᴪ猐䫉鳉ĩ汆훡묂ゥ:䕕쏝孥ꪊ峟㯝勎䍺蝹駰㠈폳⊰䑚킃䩹뭪킟浭證㋄匄꽙栿᜹骎ﱁ爩圁껏⋼辶먣 17:38:42 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x1) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "4f5dc4ae195ab53a23dad8031c7a00"}, 0x15, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x640002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x200000a, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1000000000000}}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 17:38:42 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002bc, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a001142fe080016d00000158e2aef47f354547b1f60e2af206839044f324eae798960a9bdd14f993b650b8d3e2f515c6d2acdd86060962c959ec91a1bff139f4ecb9fbeaff69063e58d02f4b50320a4e62dc71c045bc814df7cd87240f87884340b0bd7aed5058bd542af1dee5e64fa1bd66b", @ANYRES32=0x0], 0x1c}], 0x1}, 0x801) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz0', "887cbb57da4622c68003f0db57e2a93a7a9178576af327b01372dc591c6d4bbb4a0bfec88066540b6274df156384626c97c1326b8d708001fa854a18f244bc3dd09c4e319bb78f7c1983b53c5b05129aca64fe976328243847a9064252ab6b530eb10e56cf1c013f"}, 0x6c) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [0x0, 0x0, 0x369], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x81}}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [0x0, 0x0, 0x0, 0xffff00], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) syz_mount_image$ext4(0x0, 0x0, 0x790000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 273.897763][ T7906] usb 6-1: SerialNumber: syz 17:38:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @local}, &(0x7f00000001c0)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xfffffffe}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4799}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x8, 0x5, "72e82455"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x844) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="120100002000e3406b1d01018dd751fc03010902920003010000000904000000010100000a2401000000028beab22b5fd203467745f11bbb0ff30100000000000040000d240700000300000035000000"], 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f0000000180), 0x4000000000002bc, 0x0) shutdown(r8, 0x1) [ 274.025396][ T29] audit: type=1804 audit(1595180322.412:11): pid=8521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/8/bus" dev="sda1" ino=15811 res=1 [ 274.053782][ T8521] fuseblk: Bad value for 'max_read' [ 274.072411][ T8524] __nla_validate_parse: 1 callbacks suppressed [ 274.072419][ T8524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.141185][ T29] audit: type=1804 audit(1595180322.532:12): pid=8521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/8/bus" dev="sda1" ino=15811 res=1 17:38:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) fcntl$setpipe(r3, 0x407, 0x7) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60bf6e1100083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000fef267ef1cff585f19308d009768688d1bad7548560c8a7d7972a43593f27386dee3290d0173cbe9375e568d53c03b64cdf9f2535a11038418b69646d5c851b92d974c439ad7dc0035f77f97b21022866e333665c64c0a32a97498134dd818328aad9efea925a081727a21"], 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc) [ 274.189292][ T8529] fuseblk: Bad value for 'max_read' [ 274.316974][ T7906] usb 6-1: 0:2 : does not exist [ 274.393531][ T29] audit: type=1804 audit(1595180322.782:13): pid=8542 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/9/file0" dev="sda1" ino=15824 res=1 [ 274.444402][ T7906] usb 6-1: USB disconnect, device number 2 [ 274.506792][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 274.541398][ T29] audit: type=1804 audit(1595180322.862:14): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/9/file0" dev="sda1" ino=15824 res=1 17:38:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) 17:38:43 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x20041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000040)={0x6, 'veth1_to_batadv\x00', {0x7}, 0xfe}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/110, 0x6e}], 0x3, &(0x7f0000000340)=""/220, 0xdc}, 0x10000) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000480), 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) [ 274.897147][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 274.914383][ T17] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 275.065889][ T29] audit: type=1804 audit(1595180323.452:15): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/9/file0" dev="sda1" ino=15824 res=1 [ 275.113902][ T1537] block nbd5: Receive control failed (result -107) [ 275.137012][ T17] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=d7.8d [ 275.175075][ T17] usb 3-1: New USB device strings: Mfr=81, Product=252, SerialNumber=3 [ 275.191934][ T8561] block nbd5: shutting down sockets [ 275.209436][ T17] usb 3-1: Product: syz [ 275.222500][ T17] usb 3-1: Manufacturer: syz [ 275.231749][ T17] usb 3-1: SerialNumber: syz [ 275.235809][ T29] audit: type=1804 audit(1595180323.452:16): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/9/file0" dev="sda1" ino=15824 res=1 [ 275.374796][ T8562] block nbd5: Could not allocate knbd recv work queue. 17:38:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @ext={0x167, &(0x7f0000000440)="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"}}], 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)="f4e7922e73284b43b076354dd78addc94e4d89924268b534213e6ed79a5db5f337", 0x21}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 275.432373][ T8452] block nbd5: shutting down sockets [ 275.752409][ T8530] bond0: (slave bond_slave_0): Releasing backup interface 17:38:44 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x0, 0x0, 0x1048, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0xfffffffffffffffe}, 0x22}]}) 17:38:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) fcntl$addseals(r2, 0x409, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=r5, @ANYRESHEX=r6, @ANYBLOB="2c0be800006f2c", @ANYRESHEX=r4, @ANYBLOB="a730027c33b4692b7b", @ANYRESDEC=0x0, @ANYBLOB=',k']) 17:38:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x18000}, 0x4020804) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) [ 275.946900][ T17] usb 3-1: invalid UAC_HEADER (v1) [ 275.952621][ T17] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 275.971691][ T17] usb 3-1: USB disconnect, device number 2 17:38:44 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2b, 0x0, @tid=r0}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x5, &(0x7f0000000140)={0x0}) clock_nanosleep(0x7, 0xf418222b87, &(0x7f00000000c0)={r2}, 0x0) 17:38:44 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0x3}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xfffffffe}}, 0x20}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @isdn={0x22, 0x8, 0x9, 0x0, 0x6}, @rc={0x1f, @any, 0x83}, @xdp={0x2c, 0x9, r4, 0x15}, 0x82, 0x0, 0x0, 0x0, 0x4b72, &(0x7f0000000040)='hsr0\x00', 0x2, 0x7, 0x100}) 17:38:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) recvfrom$rose(r0, &(0x7f00000000c0)=""/37, 0x25, 0x2, &(0x7f0000000100)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@show_sys_files_yes='show_sys_files=yes'}, {@dmask={'dmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'iso8859-4'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 276.372906][ T8530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.389083][ T8622] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 17:38:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x7, &(0x7f0000000780)=[{&(0x7f00000001c0), 0x0, 0x5}, {&(0x7f0000000200)="102986b98838a04959ae9b8c6ed4cbaeef6170621d698bf709b2856302a0f33270330d8f9c85b0dc326e702786259e949208430179b76e8062fc6840f63d7364385b9c172a006ac5db97d6116e501cd261ed9d86216950c9f280b9f19b156e5cc82bfd6620dd98c14d706a22753b027d3c27d62e259610480b94193f7cb87c8c54a69259401f9545c5b8fef2db29f38e6396923057fffc6b408f2fed40dc02e35a", 0xa1, 0x400}, {&(0x7f00000002c0)="86b7a465df9f32daa5b2bd18c30de0a0ab8ac705c6d85047b62edaaa4f735a111fe45d88ca7c8bcc1c1f4f3ca5fa23692e10e4df7c6da679d524beaface028ed1f9dc8153efdd88ec9c7f51bc09701cf676be03489d6d062c81daffb9d9515cd2c2d2fbdae4a0fbe0903b313db92cbebdb6f7adde2657663345694a84f94436a0177cf9c47b2648d83538dce747d54067940973a5b1541611dcbbf920adf03f0241cdeaa38e0555d4910bd683db6838c0ac0928537db335a4e992936fda5e368daa4604fc268c6e74e9e533f2ddf5e190822b1407425a171a8d958341953092d3bf20088b5", 0xe5, 0xf3a9}, {&(0x7f00000003c0)="8c3310299ed678ee36fd374cea1d6a7fce4cd0d768a55fa648043b0df9f8951f6bd0dcfdccffbc5b01eb82af432bb7c006e59d760e86d8711af7415abed207ce807909c87a9facc8e2f6c11919f60a", 0x4f, 0x401}, {&(0x7f0000000480)="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", 0xfc, 0x3}, {&(0x7f0000000580)="bd855a853a17c07e57b91d295f437928131c3b682cd24f9db0d6671cd44799109586f0d9fb3f9918ae6e0d037374896460ac73dc86c9ff34723b9964fc1e8780ded20afbe93f4f5b81f8217ba490b2ae5052210b4d2b85fa6c988fe402427befa6ee3252de05b2758e333607a50dfdf84b68bdd4e0ec1f86aa6a5c0813decae424f07d82418e925677c3ab8a71fa5015524971725ae09b798c05e6c11e2705b997807066c70fd8c9a46616684bb033b49ba5b86c748e4cdc6855414c8ed45e35b11d36036d7ff380bb082f5911ae9e8e642cf94478c8d2b824a7fa181ffb60a70fb32c5f7123f4217f031c7ad06ce35b9ae5017cfb", 0xf5, 0x101}, {&(0x7f0000000680)="c749b2a289d3183ad18441d2cfcc6d3b3086dfdbefda5386e898e6fd19c471647f86220bb25bd4fdae4c69b092c31ebfc94954c03eb0dfe0dc102734477e1d6bb6e32233b4415dffd2c8ae11e76246f2e0a099d4dc347c8b94251ed3a41e32075040a8d4f83cb585fbbc2eaec824c0f914f4ffdf3ee823f2ec48324af17db55f1d371016cfa1778c93dd95424a5b3f5717a2cbb7acacecbc931dd27992177e709ec30e6f77fe2f3e0e3730e23e6147f20c5ceb1af809390814352f484206b6495f065ca359775b3d896d28b25f1d63601dbce74883551ce61450b5e246d316", 0xdf, 0x4c0}], 0x800000, &(0x7f0000000840)={[{@jdev={'jdev', 0x3d, './file0'}}, {@jdev={'jdev', 0x3d, './file0'}}, {@balloc_test4='block-allocator=test4'}, {@balloc_test4='block-allocator=test4'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota'}, {@barrier_flush='barrier=flush'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bridge_slave_1\x00'}}, {@smackfsdef={'smackfsdef'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, 'hsr\x00'}}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', r6}}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xc0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 276.500474][ T8622] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 276.553301][ T29] audit: type=1800 audit(1595180324.942:17): pid=8616 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15814 res=0 [ 276.606955][ T8642] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 276.726761][ T6504] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 277.106723][ T6504] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 277.146540][ T6504] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 17:38:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc75882df66cbf30d029f1093d579202b7f350193651811a0c85c28337036484fa304c0577f11a56c5968c683925169dfb0d061b9700b02886b28ed38bbceca9d833faa9cdcd07e06a2d25795a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x4, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x5, 0x800) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x0, 0xffff, 0xfff, 0x20000, 0xfffffffd}, 0x14) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0x416e0007cb925ac0, 0x40007bd, 0x0, 0x43ffa96c84ab4d6d) 17:38:45 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r4, @ANYBLOB="140002"], 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r6) getsockopt$rose(r6, 0x104, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000180)=0x4) splice(r0, 0x0, r5, 0x0, 0x800000000, 0x0) 17:38:45 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2e0c5, 0x0) write$9p(r1, &(0x7f0000000040)="73ed4e3f", 0x4) write$tun(r1, &(0x7f0000000740)=ANY=[], 0x190) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 17:38:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001040)='/dev/sequencer\x00', 0x319a42, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) dup(0xffffffffffffffff) accept$alg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000001100)={0x9, &(0x7f00000010c0)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x7) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/4096, 0x1000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 277.356584][ T6504] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=d7.8d [ 277.379385][ T6504] usb 3-1: New USB device strings: Mfr=81, Product=252, SerialNumber=3 [ 277.429087][ T6504] usb 3-1: Product: syz [ 277.478374][ T8662] device team0 entered promiscuous mode [ 277.484135][ T8662] device team_slave_0 entered promiscuous mode [ 277.500941][ T6504] usb 3-1: can't set config #1, error -71 [ 277.538719][ T8662] device team_slave_1 entered promiscuous mode [ 277.560977][ T6504] usb 3-1: USB disconnect, device number 3 [ 277.980729][ T8665] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.006166][ T8665] device team0 left promiscuous mode [ 278.031879][ T8665] device team_slave_0 left promiscuous mode [ 278.064724][ T8665] device team_slave_1 left promiscuous mode [ 278.100422][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.144881][ T8665] syz-executor.0 (8665) used greatest stack depth: 23184 bytes left [ 278.358346][ T8662] device team0 entered promiscuous mode [ 278.363976][ T8662] device team_slave_0 entered promiscuous mode [ 278.376167][ T8662] device team_slave_1 entered promiscuous mode 17:38:46 executing program 3: unshare(0x0) msgget$private(0x0, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x26, 0x0, 0x41c3, 0x10180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x108c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 17:38:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4001, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:38:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000080)={0x2, 0x1, 0x5, 0x3, 0x1f9, 0xffff, 0x4}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000180)={0x401, 0x6, 0x1, 'queue0\x00', 0x80000000}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x30}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:38:46 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000140)=0x7ff) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x108a0c0, &(0x7f0000000000)=ANY=[]) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="950000000000000085000000200c00000097080006000000"], &(0x7f0000000180)='GPL\x00', 0x917a, 0x29, &(0x7f00000001c0)=""/41, 0x41000, 0xc, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x8, 0x50000000, 0x4}, 0x10}, 0x78) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x300080, 0x0) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="e40000001000f0235be4268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x200, 0xa, 0x1}, 0x18) setsockopt$ax25_int(r1, 0x101, 0xc, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000080)={0x2c, 0x2}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) pwrite64(r1, &(0x7f0000000440)="a1a0d3a5f976dd68fa43b93a714f1ef6f85f0eb24471fa29a4461311c139ac8811d711774592221b8bd504ba5643b0f55a3a864fd414d101e47fb850167f48afc611cab973fed59b4baa9f092b9436ae486b112afbf2ce9a960b3f18c8c31fc0c8f63bbbbf62a77d0f50b392de4246b873ced84306f99028901c13cb23d08ec4864b3b5c1823465e70dded75cf53f69a6e3b935f8c", 0x95, 0x9) 17:38:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17, 0x401}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x200080, 0x0) getdents(r0, 0x0, 0x0) [ 278.650523][ T8670] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.700550][ T8670] device team0 left promiscuous mode [ 278.742974][ T8670] device team_slave_0 left promiscuous mode [ 278.806087][ T8670] device team_slave_1 left promiscuous mode 17:38:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48060}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x54, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x24, 0x2, [@TCA_RSVP_PINFO={0x20}]}}]}, 0x54}}, 0x0) [ 278.872402][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.883634][ T8709] FAT-fs (loop4): bogus number of reserved sectors 17:38:47 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000d101"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000040)=0x802, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xffffffffffff841b, 0xe) [ 278.919323][ T8709] FAT-fs (loop4): Can't find a valid FAT filesystem [ 279.007589][ T8720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.047334][ T8709] FAT-fs (loop4): bogus number of reserved sectors [ 279.085071][ T8709] FAT-fs (loop4): Can't find a valid FAT filesystem 17:38:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f40000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) [ 279.132084][ T8720] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:38:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xde4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000040)={{0x0, 0x0, @identifier="e793b57ffb6d41b184955ec4287945c1"}, 0xe0, 0x0, [], "c2ab2ca454f1549b62ce0ab3dad17111d3d492fd543b45ac96ae371bc469415d1d7bab9ff7f26237a30819b2f18ce1a7b063cf0f4d4f0081a8a1099778a4c41d0295124fa986082cd225de2bd56b9d406df8c2ee25655bbb22da12d11f850f502801693b940bcea4f2abcf64883b912942c7e4a00f87d85059238025b5abf9a4146be9160fca61bc0c210007ca780da60d0cd656f1786bdb8734f558754ad15a81adaaf3b807219d690048209a10812dde5c6e1fba57afbc16edb9d5b76d01c43a2811fe2b43fedb308e31ebe3402ae06ae5b5a3861a4796f7adbb125f320a3a"}) [ 279.212322][ T8729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.281336][ T8735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.359156][ T8735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:38:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10100, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) write$input_event(0xffffffffffffffff, &(0x7f0000000180)={{0x0, 0xea60}, 0x12, 0x6, 0x7f}, 0x18) r6 = open(&(0x7f0000000140)='./bus\x00', 0x105042, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f00000000c0)={0x7f, r6}) [ 279.519146][ T8737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.542115][ T8735] syz-executor.0 (8735) used greatest stack depth: 22864 bytes left [ 279.558690][ T8737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRESOCT], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 279.660694][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 279.660704][ T29] audit: type=1800 audit(1595180328.053:18): pid=8753 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15808 res=0 17:38:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x30}, 0x4044005) perf_event_open(&(0x7f0000000180)={0x1, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x40a, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 17:38:48 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="b3dc859d6412922c8f9bbf", 0xb}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/606], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:38:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x3}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x60001) 17:38:48 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) unshare(0x4010080) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x0, 0x9e, r1, 0x0, &(0x7f0000000100)={0x98091e, 0x9, [], @value64=0x9}}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'team_slave_1\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r7, r7, 0x0, 0x8080fffffffe) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) 17:38:48 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000100)="96b26e4428a876446bb81d44e9f540bba15db1e134e32ed019eff0e5f257b19c304ccb2a0edb9d99462e9f794e3783be8440ec53c72b1588fed51d4ff14cd8f8c3491813d047f6b1c7bac7017d51cac004655ffb98c3db962c80481f1486") ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) write$capi20_data(r0, &(0x7f0000000140)=ANY=[], 0xffffffc4) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x442, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000040)) 17:38:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="080a232e919c346155541811cd2135b9a2001b8000000000"], 0x30}}, 0x0) 17:38:48 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_getnetconf={0x3c, 0x52, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NETCONFA_RP_FILTER={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3ea1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8}]}, 0x3c}}, 0x0) 17:38:48 executing program 5: pipe(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0xfffffca0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}}) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) close_range(r3, r2, 0x824f1b12a5c22fdc) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa5e5d2f859026573) 17:38:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x5}, 0x2}, 0x1c) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x8404, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000002c0)={r4, 0x8, 0x8001, "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"}) dup2(r1, r2) [ 280.095814][ T8791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:38:48 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x2000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r6, 0xffffffff}, &(0x7f0000000380)=0x8) sendfile(r1, r2, 0x0, 0x8400fffffffb) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000980)=[{&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000540)="22666a8f914c72e6ddc4782c61615854383cf74b6e05f3b22f7237115f4b624fb6e2b9faf2011ae804aca0a6fc087598cadb96a7b01197bd801901597c41568447c3aa22327df689921efeb91316598050a58f19d39b25765bc6f4849dc8a8a4b3182e6aec6d29df138087e312f10ff3f2e68c0790149dc3ced32b79e8970a903d0b83ec5054cf6e183bf097f0ad457c835510a2f692edd54b133de1b920da3c89b26f68ace6d52ed33e973298dc94ead6815df2bf082eb5ada6a9a82205b9d9bcf36401ee7761c92819ee985ed662786a7c4952f55f463ed5cffa", 0xdb}, {&(0x7f00000003c0)="7cee09864d5f65eb1ab72fc6069187b05685461d83661b6be4f231d71183bf42", 0x20}, {&(0x7f0000000640)="d02596c8e67d2a0bbaa06c690f50d051066e1c5c391ebd6864c99eb0fd49d01e6ebfc136cfbdae57b81eb74a2be3616a4dba455d092abb8a9513892c42d360f6de0c4be621888e875e377df7b9754463c6f6a422c729af5032", 0x59}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000006c0)="e68ce80719f9b8d6beb8084baf6944bb17f630d53c72ca7b3bf02507ba0b644e05dc8557fa2ea30bc4c0f2798d9391b8f6eb23", 0x33}, {&(0x7f0000000700)="43c792a9d0364bf41755f1291cf4d06d57cce3a6b87c39fb728939041302a0400db2932ac2db475b0ce6650d39db1127f207af98ecd5e3cdc7f058a6dff7c870ad26a6e86f6b47e9500c981d283420eebd15cdd4f457e289be7272ad24b8add9bbf66fb311819abc19606469b9ce71abc920740e6a73c7894e1e4484c7a6b19a87df3ed4c3a130c99bad573b2a61d949acde5be66627babf74df22ffead1890f9cfc66406d090a7d85536959b358240771f7e3dde4b917cb4d4cc949653a65f37dc067778a736e", 0xc7}, {&(0x7f0000000800)="55254aaa762e93d2cba22e831db90c221c77617a2542147bfb73b909d6f3be7e0a2d7e779d8a347cebc5649fc8f25bfc5e0d715405742b35189f79ccc2bd8f56314e7e694f7e7070b3e79a90fd1934174e25d95ebb915ad662eb90cde4dbf1a9f5f58c5feafcb15023c1cedc88cb382cd8169cc86bc786536e8f04f53a72630632cdc35795160709", 0x88}, {&(0x7f00000008c0)="9a21b0dbbf7f721f645fe9b1313724142003b39ec29805df9f0037e95b407aa559c7ec711b31856b567956df1b4724e0d77f6d6e3465e6731b91bfbc4e03e4dd67d9ec6ff2010ce527ea465b197d860e5c23cec74f3e5cf67038a52dff8495753ae9edf53b4c75624f41a9cf93c06a609d482e6f481bd42e58d94307af5c72abe5e894acf3543b122bc0857e9c66cbe66a341ae58f37b0853c41e4f8ebb11956c3be33f1c5b13bd9a23c4340cc571dec1a7e5523a34abe283a7cc6f5df1ee7d5", 0xc0}], 0x9, &(0x7f0000000100), 0x0, 0x4000000}], 0x1, 0x0) 17:38:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x4, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), 0x20) [ 280.540747][ T29] audit: type=1804 audit(1595180328.933:19): pid=8810 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/17/bus" dev="sda1" ino=15836 res=1 [ 280.572733][ T29] audit: type=1804 audit(1595180328.963:20): pid=8811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/23/bus" dev="sda1" ino=15841 res=1 17:38:49 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) close(r1) socket(0x10, 0x3, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x143043, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32, @ANYBLOB="00a8008000000000180036"], 0x38}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000d86aac4200"/28, @ANYRES32, @ANYBLOB="00000000000000000100"/28, @ANYRES32, @ANYBLOB="000000003a902d0e00"/28, @ANYRES32, @ANYBLOB="00000000db06c31400"/28, @ANYRES32=r2, @ANYBLOB="000000000100008000"/28, @ANYRES32=r0, @ANYBLOB='\x00'/15]) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) [ 280.711993][ T29] audit: type=1804 audit(1595180328.993:21): pid=8812 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/17/bus" dev="sda1" ino=15836 res=1 17:38:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xfffffffe, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x402, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4015) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140), 0x0, 0x0) getresuid(0x0, &(0x7f0000000080), &(0x7f0000000180)) keyctl$revoke(0x3, r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000280)={0x80, 0x0, &(0x7f0000001580)="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", {0x9, 0x5, 0x34325842, 0x1, 0x400, 0x7, 0x3, 0x1}}) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x210820, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000ec0)=""/1668, 0x684) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xed63bb2c3695bf86, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004105) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) [ 280.820130][ T29] audit: type=1804 audit(1595180329.053:22): pid=8815 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/23/bus" dev="sda1" ino=15841 res=1 [ 280.874221][ T29] audit: type=1804 audit(1595180329.143:23): pid=8817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/12/file0" dev="sda1" ino=15807 res=1 17:38:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) sendmmsg$inet(r2, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="e0ea04a70b327f5a7f84e65e27c2430e746c6ff3f81043fd2de123b53aa0dd840b7b93ad235afe420875898bf409c1969df8c60eee32e0cdf301d012c4afecca0b395fda4e0dbe32c4ed411d68914b1594fbc7eb5473133ec8584f75b662c38bb4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="d7", 0xfffffffffffffdda}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100), 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x6009854) [ 280.950491][ T29] audit: type=1804 audit(1595180329.193:24): pid=8817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/12/file0" dev="sda1" ino=15807 res=1 17:38:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xa0e030, &(0x7f0000000000)=ANY=[@ANYBLOB="61747472322c7065726d69745f646929118cdb696f2c00"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) delete_module(&(0x7f0000000040)='!/\x00', 0x200) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 17:38:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) fchdir(0xffffffffffffffff) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000180)='./file0\x00', 0x1400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x200100, 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0x9) 17:38:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e24, @multicast2}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000007910a8090000800084200000000000ef9400000000000000f794f123db8ceb616fd8d1e6045389c1ee956a70d925aed1c4d3bd8f7be506fa785d7a95fa22047fd63522d2d440c431462dbd8743ad8dd386701c4e8252746957c7996a4692a55e33962c6e2f8d7632268fd0ea628eb93af673f5e660d90e62203d80123ac2d9e8a2a273109f5071c6020a2113207fa6144086239d8af89b1744dbcee2f2245284346effa7b17c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) [ 281.105445][ T8838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:38:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 281.609973][ T29] audit: type=1804 audit(1595180330.003:25): pid=8853 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/11/bus" dev="sda1" ino=15839 res=1 [ 281.659945][ T29] audit: type=1804 audit(1595180330.053:26): pid=8856 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/11/bus" dev="sda1" ino=15839 res=1 [ 281.715598][ T29] audit: type=1804 audit(1595180330.083:27): pid=8856 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/11/bus" dev="sda1" ino=15839 res=1 17:38:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x1412, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) r4 = accept(0xffffffffffffffff, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000280)=0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0xc, 0x1, 0x200004, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) 17:38:50 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0x2d, 'rdma'}]}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x7, 0x23, 0x1f, 0x7, 0x80, 0xa, 0x40, 0x81, 0x80, 0x20, 0x8, 0x9, 0x8, 0x40}, 0xe) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r5, 0xfffffffe}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x401, @local, 0xfffffd3f}, {0xa, 0x4e24, 0x2, @local, 0x7}, r5, 0x2}}, 0x4b) ioctl$TIOCEXCL(r0, 0x540c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'wg0\x00', 0x100}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) ioctl$TUNSETOFFLOAD(r6, 0x400454c9, 0x19) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1d) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000380)={0x6, 0x6, 0x1, {0xc, @pix={0x8, 0x9, 0x32315559, 0x8, 0x9, 0x60737e28, 0x3, 0x5, 0x0, 0x0, 0x0, 0x2}}, 0x9}) ioctl$TUNSETOFFLOAD(r6, 0x400454cc, 0x0) 17:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="64000000c97c297c3911b7560ebf7eab2d22ff84f1aa947e933a72775274f997885bc0c1b6bf7a48719dbfd78d76922a97d06116bb08701c9910ab13bf9a110b2b7c2135f3a50101000000d1179b81911904d2beb31fe6a4f4c19cf7010000000000000037a7f3eba73ba9c6215304c1965e2166c3c0ecc49b18c616e7baffc32ceabf89e0ae904ae07ba7", @ANYRES16=r3, @ANYBLOB="010001000000000000000f0000000500300000030000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r2], 0x64}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000080) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) 17:38:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\'\x00', &(0x7f0000000080)='*@/\x00', &(0x7f0000000140)='\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='(\\.\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='^{\xc2%\x00', &(0x7f0000000300)='\\-$%.$,&\x00', &(0x7f0000000340)='#\x00']) shmctl$SHM_INFO(0x0, 0xe, 0x0) 17:38:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00809bdf301fc96fdbdf6c9274cac4ba0000", @ANYRES16, @ANYBLOB="00042abd7000fddbdf250e0000000800028004000100e4bffb0d78074cc9f36e9fb6234b4c4146ade79de73dc1d54aeb08d0311287bb8568da9c1e2d9f7e6306be85dec6112ca16553a05bb6de432ce454f4698f1b0df7368fbd96eb17d395f709b2ab6c318a5007819677bd910bf59de0a3564668056e541e70248b"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:38:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0xfffffff, 0x4, 0xf1, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x990a70, 0x8, [], @p_u8=&(0x7f00000003c0)=0x6}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') gettid() sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYRESOCT], 0xe8}, 0x1, 0x0, 0x0, 0x24040040}, 0x4000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) accept4$ax25(r5, &(0x7f0000000300)={{0x3, @default}, [@remote, @bcast, @netrom, @bcast, @remote, @bcast, @remote, @netrom]}, &(0x7f0000000380)=0x48, 0xc0000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x4000000000002bc, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f00000002c0)=0x4) 17:38:51 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240018000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x0, 0x1, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000007cc0)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0xffffffff00000001) 17:38:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={r6, 0x5a, "ab89be7e949dde8813c2a37b8cfddb371d5102458d88bdc107ffcad096d3246c6b7ec24e5aee77568e2b8c18b193e52e55d9400bce3a488a04240cec06c153d2e1c6dbae83d1e7a60e16bdd5225671f77cdb1cf34ac16c3b43de"}, &(0x7f0000000040)=0x62) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r7, 0x10000}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 17:38:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000001c0)={0x1, 0x0, {0x8, 0xffff, 0x39, 0x7, 0x5, 0x0, 0x2, 0x1}}) mmap(&(0x7f00003b2000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, 0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r4, 0x11, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0x11f08) 17:38:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040000000000000000000b000000d6fe0b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB="fae878e8943f3621a8939a8e1feab1045bf89cccca48e07e61c1727714c9017cbdf26d92ee76d13152b4fabd9f98df13f739dd33ad8e88ec2944b539db9f08f9271143f615307eedba8e38b82455d23724f9e52a9340810c5fcd911259dc80f06a5b20d4cf6f0967c9f98dbc04521dba37a5196fa3b3141eae8fb6edf37261094ad7bafed5da45a7f5703a8909b4a13a55cc67a7b8c8751f59ed2d5c0cf869df4d83384b57ec89aaa3a4c52a29e73b5bd5d85bacbe04bc44704589f1e9af02a1f7ab9cec390e48e25d0c425ca148ff2cef5efbdfbd9dd7efe95a1ed13c283f95"], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@dev={[], 0x39}, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @empty, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 283.196502][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:38:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c0000001000010403001000206e880000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765"], 0x4c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@ax25={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="2eeb342eb1326ffd9f208c286b62f66becdfe26ca8d58afbe2571601281d6b856177baa927205c03672f65f44ffda6ec59efc718bb0806d67555481f36abb0d5fb001cef51ca08fd2ae77616a3be60fea43f1aee578abea1df9b2648c08abbc266ed9438a7bcc5d8c31655a192ed8407ceb595dd1dd0361d6d519b0aca1099c763fe62961bcaa3620e5dd6713ac0a3256439c3e7bd094f1da269a4ceb11fdcbbeca80c40418967a4cb3873ba89e9ca1f2cfb893bad89c0695997f0aa3b7d904c3905e04c4fae47b072f0d2f641395d86e7af149d4e3633b050cd251d032c464d8c6a", 0xe2}, {&(0x7f00000000c0)="bc8b299b4a1a71e86001cafb144a46febecd652c3c03a3cc30464c71dfc9acc48fdb78585bb1a92564b0379875318d4f7a12c1899fafb8d684e27d1d07f9fe317a1a0498a4dcc9", 0x47}, {&(0x7f0000000280)="2d9febda1f472df2de889289fce6c926672a9d0d4ce0fc475991521bf0040af680c4910c2239bf34c419012c8d008ad7669d3f37d43bc92bc18e83198d2e40bb0846f9d133a574b36a9942a6d3845da41565843c6f7eba1663f3f828d3073cfa490f352215daf93353558ea2a5e66c0e7efeda2919e5fb7b9ed60a206acfc4a8f74a404e6e661b06dda648b0279b48e477fcd427537d3db5a8e9d93ddb08a2dd83ab8cd8a34ba7c2ef4208f3a08fc75e5e73f40120d74b0d7a383298", 0xbc}], 0x3}}, {{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000580)=[{0xe0, 0x10a, 0x0, "b072406aa8297dfa7224901d9fa3137d9d131ecfd87850f111290ecdf9f33ae2c8eed38c170507a6571435d14ea8d65caeec2f0693256481acb8e29ded41d29dff8360db346c62071ea081adf26226e83ec93c2cbf058a980da9ff449cc6a0059650ec246cf8c0be54a9bcd3e4a52a97f0f6f6c3467face0aac6c40e18a48541aa99c61c7f01a3f85301781b99fe37f6d12b4afd052d9cf87785908bb83b175e7eb711f64a2b2574e0e3f75e3acca54663466bb3be19c980a4a39d5a3afc53e1f58a870ee4df79f62a2bf3caf4fbe942"}, {0x38, 0x118, 0x8001, "fa85e308eba16940810d23f36eee0ad14c18792e6032edc39837dcbf292668afe3dd"}, {0x108, 0x110, 0x8, "92b504261b9069f7b97a926d6632642b84328deab58f4e4efb2d6057d4b9c59fa058da80beccea7c1b2674ba3b2ba356dc8bc4859f73c6da88f43abc71542fab3e38e27de808b3bbfd014e5cef7fb261c6ec05aee9f505f2198515ae0b89b14e27e82258a04e70c56a478785999e861038666b4672945e011cd27413cb3f7dde5ac4ca5cb2f46e3ded67c666085a21eb2546e000ad23fb1ec0f892759b12797df5bfde21ded32b1b687538d588574e5f3314a811606659a5d03aad08f2f6ed0549cf652cde538a8122b093ce07b5121f6ade968c0d9bcf6ea0b835b537690130ff3a174e1a2359eb44e6eb7876a423fdeda1415f60ef"}, {0xd8, 0x107, 0x1, "bba5c53fb90348d10f769aa233885214119993aa6ecbb805409ef18f418d85e26839db77c4f26a56f0d9b10be4ad5d104763481c89b26c79437a84e8af3d4b7aa1ea05fdb838238d778f851229265d7d0b991bff2d56d8632d3d6cf6856d7a24855609a452fd73a3063754ee275c7bc27836b61b4bdb3039b33ed49f8ba144dd246d38b9ef49f00ced4bd907392fc12a963d62b89e85916ec14e42fbd26b61408ba7f4d263d40c39e7fc24517a25ab8726f4037ae87ed9c26c5599a4ce4815a208"}, {0x98, 0x102, 0xad, "9ed698cb0edd7dd16495351be8cd12cfaaad6621e2f9308a4491a09aeab63ae3d46279b58fc6d08a3281d8a255dc35a49b1803e0e5007b2b063521a606216f046741f4655800ff3b0de53d5b96847f82ad7e7d40046387a6580ecc2490511e21f3d3a997c35bd6fda7fa56f75a1a331807a1cbfe5134943503e0ccac303d1d1f8bfc75a10a99e8da"}], 0x390}}, {{&(0x7f00000003c0)=@hci={0x1f, 0x3, 0x3}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000440)="c0aad228ea98fe571341be34a04b6ed0668f28a8ecfb1b1b52b675e736574c5f28f810ca2ef72168e8f3d82db524780027074a5c68db006379bb4ac051408e6f0faa317b85cd272c9155dec768c725befcab2fda2c74d36f494da4c95843440af3db334254584e0974375b21158b1a1c10d9c933067d315c966b90723fa1839ce24ed56cf095d3ac01e3a753866251982c60524d5d51573894b1a5a4b64eea4ddb2a658cf2fa4c1789f660e285ac065b540e1466f26c8bc3ca85de53c68e07edee658c3594cce95bd691702275c7ae855a4689882324d2e4af1176f95693", 0xde}, {&(0x7f0000000940)="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", 0x1000}], 0x2, &(0x7f0000001980)=[{0xa0, 0x113, 0x800, "da06e9c3787bc6f0c8506dbb198d3e50ef081328ce23518a117b785dac450bed7fef569a7010b7458ff88bddafd6f40e10fe453e5d0d9508718c3617d921b828074fffe56c00a5d302c30f07005ab92f127f3ac6b3956e7f064411c5c8b5cab827432ae2729c875523cd47615383e730c1905eccf786942528a587ea08c27a46ba9f957c0a0ec35c0d0c"}], 0xa0}}, {{&(0x7f0000001a40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001ac0)="e68793c51f7e17c82d0c1fccb1ef06f748ebe0d65f5367dd5c051a7f82392d4714402d30e617b1199bb0f04f291e5ad87c90e3270231cc1d0da7def7b5acbe138d01ea10aa2104b6d15da54d85f9f5923b39526a50882a2f4dd8b9128403190b054dd12edc77c38ec77e505f9224e77de4235d56c4d38abc78e5558984a7f114799b252bb4241679ad915c47177a70ca81807221d2b04ffe8b90e625c414d83a7694b7e486ff019da2a0a7cb35d6e19a309658f293cb5d82ceacc9cc3ab4aa4d49406aff71bc87134ed25f1b504a82e2779a0f2abde6be1a64f8018b56b6d4b1438f6f21f3782b696b40921ece6a875eccbdba2c", 0xf4}, {&(0x7f0000001bc0)="8929f5ba213722ace3dbda8745d6b88746b10daf50e9d4f393b6fb36a21bd67f45f509a82922db13906ed942a7e2892cd7724d43b3dc69642bc9ba89303fb87e9df75b64daea78052f1b6a171eae6f2f1194350c0360", 0x56}, {&(0x7f0000001c40)="8e4d2a1203d63771325c7cff", 0xc}, {&(0x7f0000001c80)="479323ba541ba08bd6e35d47c6c35cc3b11c33a1e0388315f05c918a44a0aa9ccd4122c80a72584598cd226fe5f4b92a66366ea3c883402083893d908cce3022dd24980a245575485c5aa0a57dc184aa1c55288a257df9cdc2adbd43a49d9faac5d5e5c0043a279f18475887cfb5fe2d25133908ba6d2dd514519fc1672f7819a53302ab8ba21b9203255178f1e2f127e468881e67acd12801", 0x99}, {&(0x7f0000001d40)="90640dc894f4d42f4663208f774252fd0a211d8fad88aedd4b54deb9e200e11f2f8ab087880136017ab3e09f3510ad31eb54054db017c4fc0fee44ddafbfa30ed312a861eabfefe32fb82ac041173d1503", 0x51}, {&(0x7f0000001dc0)}], 0x6}}], 0x4, 0xc010) 17:38:51 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xd3, 0x5d, 0x4b, 0x40, 0x56c, 0x8100, 0x62b4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x42, 0x7e, 0xb1}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000011c0), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5, 0x8}, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x313002, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) 17:38:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x148, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x148}, 0x1, 0x0, 0x0, 0x4008001}, 0x4001) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=r3], 0x18}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x4000000000002bc, 0x0) readahead(r6, 0x5, 0xfffffffffffff7d4) 17:38:51 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7e2) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) 17:38:51 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6c0, 0x300, 0x3f0, 0x300, 0x0, 0x3f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, &(0x7f0000000000), {[{{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xffffffff, 0xff0000ff, 0x0, 0xffffff00], [0xffff00, 0xffffffff, 0xff], 'veth0_macvtap\x00', 'batadv_slave_1\x00', {}, {0xff}, 0xc, 0x2, 0x4, 0x29}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x57, 0x8}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xff, 0xff000000, 0xffffff00, 0xff000000], [0xffffff00, 0xffffffff, 0xff, 0xff], 'ip6tnl0\x00', 'wg2\x00', {0xff}, {0xff}, 0x8, 0x9, 0x1, 0x1}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x6, [0x7, 0x1], 0x3, 0x8, 0x4, [@loopback, @private0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast2}, @loopback, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast1, @mcast2, @private2, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, @dev={0xfe, 0x80, [], 0x33}, @remote], 0x9}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x2}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [0xff, 0xff, 0xffffffff, 0xff], [0xff, 0xffffffff, 0xffffff00, 0xff000000], 'hsr0\x00', 'erspan0\x00', {}, {0xff}, 0x5e, 0x4, 0x6, 0x3}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@remote, 0x31, 0x1d, 0x7}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@ipv4={[], [], @broadcast}, 0xa, 0x13, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"5ac6"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x4, 0xffff0001, @ipv6=@dev={0xfe, 0x80, [], 0x2d}, 0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/161, 0xa1}], 0x1, 0xc04) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "4cbb1609043390b2", "f0fbc3fea1dca149438e5127efcf8556", "1115fc3c", "3127d99bbea020bb"}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000580)={0x0, "728bfab0205998a04ff159443d3d08fb6ee8115b708f91749a0e39be3f9ec788926b23e0b7d86a53658f1897bad75573dd7aa55b3d3ef1c146fe2ca618045f2f56c2b3fe32f192de2d3c802c69ca6707de0b35d7d56684684ec7f58a389116bb216cf8fa164959b899f01452c91fcb53413ddf864c5a25aac2670d8759498eb5"}) [ 283.566578][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.610811][ T8930] IPVS: ftp: loaded support on port[0] = 21 17:38:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000002bc, 0x0) syz_mount_image$cifs(&(0x7f0000000040)='cifs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x7, &(0x7f0000001440)=[{&(0x7f0000000100)="6a822fb7d09c1a3d4fb8384b1cd0b77ceeb47a91c155efd8a8a8262831daf6d72aa148c45d51d03a4d521bcb026e8321a07e271ea393ffea58734a0a", 0x3c, 0x4}, {&(0x7f0000000180)="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", 0x1000, 0x9}, {&(0x7f0000001180)="a49e7661414acba4a105eadb8660efae297f798a84bd7d180f83431f62760e95786245377e4b022b338529d51206867cea52e52182603a4c9a6b034f05f84f07030f9242a57da39e592ee1e439f21b421a1b66e8509c4520d9eee4229e271f3a2963a82f1ba8d8ecc55f595d6bfdcc2c963b37f4bd8efe4d08b75628202c3fe46e46a372d6ed20f81f23b8e79ee4ce3b170e6b7a0367acb045e8490f9fb4f447895890278725857570d85ab79c0ed95cb9192b063addf0caeb7b44393d4f8b645b5b4f9562bb", 0xc6, 0xffffffff}, {&(0x7f0000001540)="55f04e1c24a58ae731c90516f9c8a5087f7d61f1bfa4e2ce0f57c3d3e06917e9788a29dd3f64733a212958421cf0ddb96c1dd66621fc6b88350ff5f85180aa4697de4b3a9cb63a24c734d80955f1e024c788a00db5a44f31f1542c7f9c763a8b76af5c17194fc665d8fc54f2669d65c279afa3eab698da2c200aad2894157c0c6c12b2beae08574877ac4273af9ac4ee22a4f2e9c6cfb09580f056cefda99cebdcfee25bd7fe3042a3d5ac85a2f70a650c43422d9a82d9aa926923d7238da8d6fb6a512e97f8efb78296df562b0970f4ceb9f7e1832e4ccd0b2a99c98bad9ffbafc08de5a3211315426d0f529e57204f6b90c540c259d109cdd337a61677633a01b8c2b487fbc880e73bbca42c1d921916ec0152a5a3457281aa42a401417974331eeb21faccb66f4bc7736407df6c3dab633229127a33e584f6f6347cbb7fc0ce6079757f1ae8a7da49998ea4ab53cf132c348b0cb119749e89881b1092a4847dd3463aed086598707d8de65a453e664b798bec3fd5ee05cec9f04f4d8467fdca561354802b2c7b05eadd5f2e2dfb43b00b8914fff9d3fcea7d961ef90f897218a11e7d6d834cc9a40333753074b831633f441ad922015c7628fe8297a97e864f5f2963affabc2645fd6c72dd1cdcafda0bfd94d4149c8d10b177c38f1d25b20ee920df3120736da6f90fbc67b2ccd9241268bc004bf900daa2c76cbe9b234de5a6c8b9fe51571f1284295fc742b648a8475b348b751bc19f0af4a44210ebce3024587b550d50f6b869f45243b536c1fd8baf13a820522ce024222a0015b8c8f6c58f3964ef6afdd1ff3b2f72cc47e41b2aaf0fd83a33fc0bc294ed11c364a9c06249593096984b3da49f81e4b59a2402dec505decfd674f033506d4f712eb7f07457ca51b20f0f2e270c0c402a3dd41ba0bc3450ebb3618afbe22edfd9739321fb4526ca3a1d9b30c386ec10d93451fab8afd321bcb43e1ed182cfec6aff2ee0c0565e69a087d958ca1b6520fd6bf736f349dffc8a27dd30f22501875a2949c28ccaab9c2c5d14395324265e530b485701d2e6afe2b6f45dfdc70d66049ea9d8076d40bb318e9dd587276964c8012f9127d3623bd7fbe988355c4dec6f19b2b2fa76f32c7b2d9d577f611faeb204b9872706dca9a2da5b21523380ffe2b1e5818b715234bc35949aef76c18121652358bc06529235f938d008a651a6d506489cdddf370aa0ba1a37c866c10aa4dc7a95c1b4effd76091af58048a1c35d29ce42edffc0d2953e223c6398584dbbafda1b239e694484989406245b88c8c0ea0c3494163b4e38938eab238986da33a887c0568752d8e4afbc24b8de977eb55eb12441f29cdb865524bbacb7dd152bd14aa86bac953357a556a3481a69e987fa354e4948c90a28052dc70d51542e839dd9544ca1c9a570284891d0711e36e7c624ea757e3f69fbac5af89172f8811e3502e81d224763bc8d04c6d409be12e24f518eba8b835df8fd40e7f5a73a6ac91ff3bdb08e4a08c9083e4fce43f13cd36513a3a80738fc1d0f8154310f9b32ccbcd6f8ea47719e2ebc0f36615c355da46f4aca207504a3e9540bbcfa686e945c1dae90f8116bac26625a252b6ca8d1f6720d9fed3d0afc4d6cc284ead28b57f91e2759f201a8e024c11e465f8e996e0584a6a0aa5c0259af8269944154cd540fa40537e3a4ee7681359e503f109b4a3fdc68e909afb7e9702fed60c43ac24c19d96090ea47d16bb2fb45580c19074f43e2c1bfff36fe484367d47daf555b93275b16d60b7e98b5be898f28aa3c312ea116bed59a726b04c20b580b18bd81f86a39c1dc9949a0fc1e39cb2b7b615f63804d16c23e7b8be7eb96e6cfe1392abb7eda8544d89a880e84d52e330cf62e949313e180875c2a7666dd429173f5a144481cbc15758eb61bb3116d7e1c3e759fd17595dd662a02a32ccb92975ecbc0fd5ed400729e82b1db9fd3dd41194755ddad0fd0a807eb3ee6d9c4b9da864a1a5bd6affa34a6c9e7acd6a88e15b76ad26d08dea0b2ca44356515b95b0ebd200fbad329dc62a6fdee3752e752713b93faa35a5841e3161bae8e319c6c66b7011b3f27ba712a9ef9ad2df28b256da865fd2076e71c4e90aa1966aad538a9f06467c3fe1efee45d697b83e0d86ef9d9371e1b7d338fabec47ccd1494c34b3b1311765d729d6155ced4a50b37e3010eaaf3c37571c5e02cf3525265243f577e358768a34caf6816ed4afe38d41392eea4b23b1b6b429ce8ca2a5b013b19d3c856124b2326d672d2151019b9fae6f1303922b890b6c063294b5f7b2c70d0afef115bf94d4d35eb200ad8dbf30319166a11cdea24caf63bbfe21dfa9d9e0bbd2e853b21ffda1cc813652f308ef1713881d7787eec0ea52a23cdec604bc57fdbf25539d9e2aded78afa3ce2642125f0bc6af27db4291df3fdd8aaa0d88c5ea44ddaa92857c109e939f582c7d5f08bc297d360d311b1345a5f67a8f5fa9ab50f0f4033bcf63f9d410e4f398a3d27c91b973889d36c47a5bea9415fc22a05496cb04da68c2ec0836a734fdabd4e06e79d74c44c7b57413f12e0c413d6bb7fa0def44aadfc5510b7ad4849a1a1d822979b0191eaa7b96df689f5b86d1cf24b61bfe88445de4a0dcd8a344c2558633aa3d94778b78fc6c8f04202a08d56c3a6f7ba88d0858b96c2cc499f7c34b215eb9239856050793fe2ea959c2e8b947855160173a0cbd85c7dd2f43b55862f647f0714c8c917e74532de2154dd61c959e632a9877dbfbccf0a7dffc830f2fa79162ad51afd9bf26e14bfbc3db5fddf0f2fb4bc4e872af0dc882a909280898640ac699fbd942f86d66692b1f0243468a199aa6648e1edbba9c1ac6900284e55cca328cbc77912a1c5d5e0500c53859ea0f682d7d9b74844a696240764a63097151258bba843474ae7860166818efe69eeeb734e5476df8ca311b36ab0d97241c946a40e875a48cd723d2c063ef262074bad5a418b66f8ada6d76bdbe65e33f1fccbb95a9820a3615c7d9d78777c19f7a1b06f578b78901c66ef9f059eefeadd0942d608a4370cbce2b320cf19d5a25b0458e10a1cded6dbae0ad86c0471dd6f21ba8f45ebbec37c8f10a6a181defb3743151c439929eec919b29a0c43a6defc68085645ac1aa848c73c11b0947e28a4c1862029c72fbc2fc7417272bceb42bc1041c11a5d6b66cd3d8cece58eb360336020673c8810464f84783313e842183c58b8ad3283c068db7b93144fa6dfef531224a1e7f01a16b1cca3ad6a4a4835e9c0c5e73f42cc35fc6ec48a21df0f46082374b6a596516c9f0bf1703a5b0356d35a7aad0a22b449f13ed86b12d259cf6cdc7e56b44ebb173e0d107e3b55787da02f14c9f17a153a64f54b96141c46215ef6463769a83fadd121dfe811c7523968fe894de41bd8f4e75ea60280cab2c5a65daa21cb53523362cc99606818ba767a7e9cf4e29b06859048a493cd25718dd0ba837978ca319d0d8a5c9bdbeea7365e71e6ef64bc51b9b5920af59dacd0fca2a35fc3de1631a53f0a9486b12cc8303e9054c0a68917a9fc11b2d60fa0487fbb12274234bb2843c24b0f81273b14e3c4b368342f059ff88c81629987f04a0b71238a6135af427d38e6f993dc8098d9686a3cfabbe58b0d85c68b60ea1f47284519748235c76cbc128598541ca2699686b58d14743ac5d843059da2605e8f6cf76d04e0f6ec0f70f2b2ea416c3b21ae9c10044a1e2e615ddc14ed608a8eda161e97b2eca3a9c259e0fb1953fbba4cdd36704e02e0adf089955823466aa0c6bb285471d8a25afb6497f81111b3593cf48eed01b8a8259b20a69ff99f9f5b7bc2c228d8de804993b42c67b3807a2c58628a9b73de12986d93f98b27d51257089fd70ee13e7add4c6d1fa53110948c97ad05e47a68681523ed87f22a649f86ce243597715fdc845ff25706e91edb807eb8a176a16d2ef37fa5d3d2f1b10205364c26dad0acce58f469123f1c6fdd2dcf46737a79d00e4f588a4575f7a9275ba83d9bef8b66c1eba1bbd4c638fe1dd562043986da8fe0a02d3afa9e717ee3cf039df7a71cc99c8581155cbb39b08ba376ccc4b01b3764b655ebec86c639e84b2a74c0c0b1ec3a3945122980c158abd3c4c4d7e47ef22e6fdfbfc7a5853b330b015501aa26f49831198f9486c85da26ef69916a3017cfa56a3eca26f6424e30c29a9d00d44b607633cda2db61e34f517d91cf1d6f1ca589583f8a978fec89cc14eb659d1d3dc8651463eb5d974399d6491709d615cc55953d134ccc6a7b1db47523e0ab00545bbba4986ba2153937d5afd49a2d18b54fae20aef3afc9ab7434d0e4f7225f01a3760908c30306ecd9faa3c95bd0dca34681f11a9fb1d34b91cad2971ead33d57e73ff49795d9fba8d5f08ce7cef0af32efd8949dcc869d489f65551e1660c90f4b09e4f0850a1f99baf7b3c8505fdb4bcf3c7d0d96bf55c1a1d5afe8ef4f1250e7a7348ed2e51aa3ba802593dffdba6cd1c546cad8b5e0ac78f2fc09dd4c67b3b99b2cf14560f9a1de9ca2880a8ebe9b2e5e095c95322929bc32dbee071b84f86809c7969e8db1d06004bbc5b9d55762e468c018ef1b17a8c2d02ef8b3a4c295731bef64f3c3cbf982e99e8426a8d3b38976dadb97d820ded96320b9c40f39fe1f54b8692dded75a0b183be12b0c69ae6a57daf025b3c1f2eff81cbf717aaf0b9e8e973757ee7c15e49cb098ebe60302b3a5f48a1858058024a74914a49e4b4511b58d314e2d2dc946b45b2f56643ca56d0a2d7c89c03d9a2fa415c17e3f4f8bb64fcbeca4b6a579c81d1df794b8cef803caaeb7c277bb229ff144daa2200baaa4c4a5904cb32e32ee701c2262681f209f3f317903ca8e42fe62bec1826a637c5873801a9111b3fd81daf63590b8db4754e7d5268fb7dfdc71e13a992f27585b20af736517cee3b4cc33ff9f9f2252e8aebef5b31d65c7991c8b797c866bc1929b297bea99b073c27c879405dc3296f10453dab70a78fefe05833f9f2e4d9c6be5a3066f615f35c24dd0fd365dc68b3355c3415ad89102bb6735c20cef6fc37112a73108a743e8b609c9150e96634508a1228641af55b618d63253096abec28a53f9e4a9638c91a2e4b517e7750064a598e3e959f8f6df091098f266e05ca9f75fb790e79ddc53baf52cedb79209944a6ec13e06e83e6ee9c6d76d901c85d205599357dfe731445accdb8601e86c5574c9b66da0ad816c4adf18e106f6a0c0066093d6c753fe7264328b498cb1329c5354ec104da02f595263d7f90d9659c7275038d75b31af5199d424a98af80b7227979ebc0a246d90858a7b1beeefb172398fe34cc7983708811a421e587a40d79258e1f4549f7a5cebb57890725143e64f8c31442018031adc9ba70c4a2eede8cacaee009ca28b88f2f528bf0451e1bef33d1c59e0e88a6263bf23fa7be146d1a7d9d3c02023beecab8737c1c9b259f8b82391877a047a4f390275b679b13d724c012ed57b82846b6b06056fdcf6aeff83fa504c1637cf51ea214c7a1d72490a144f3aa7b69a5ecf43b311ec5e32421533d806f896f564535285766f5876208785ab4d1e6f37edb1690116f02aa034b1672956e8bccddb4bb2fe3a48376b32452d118d0f60879099a209474cc8cc01be53a220d8b50446a8227081cf8ec56452caf1ffef9ad3ecd1f08a18ff4bab04b517eb3c2e09bd539f7ff5a69e7e570ed21179c15c4f91277907e4d803a1c3ddbc3005d9fc85655278dec6acad202a2d8a3a376258d4d7f7e08bbe", 0x1000, 0x8}, {&(0x7f0000001280)="54176b853f5425f4c75e26a4c96db232d07745b0237fee399f80e6a3d96dd155bd59d1978168321b3d9dfb484afc0bfe4891f3037954bd4115e5c74ea9", 0x3d, 0x3}, {&(0x7f00000012c0)="46b83b033bcca381e255473bab25a83a8ab81fe458698d36ba1dbb80424efa8215d80cc91f82c1774bb6555f47a7ecac7d2a85d880da1739aada7f8ff782fcc990961e19fd652b04d94a4a13b0e0b2ace55b4bf0a12894152aa5e4a274ad3ddb4b8ecff6ffdfd1614c2d14e026c1f3722f6ff9dd11ec13986aab5e48ded7cb18479ecc101ae7b800787ecd59dcdc8b2a9d7e98d7ad951e181532a55088af4d048cac922e65b5d36031111c16269cb5bfa5dbb6bfba447af1", 0xb8, 0x1}, {&(0x7f0000001380)="2890b5b067603947e4aedfa737477985fb0acad040e3b60f99de5950fefa69ae4e313dc20c9219c1be35314ec5a95cd32e8337e0c28e8ee1e298d72d501e60950ddf14fbc98c43d3b0187346efa440c262aa3ce0fa078dad61751f71a11c94af0b9d4adb1a5f3ab05fdd94f07ca1660de62d9c10cd92d2dbba306e48dcd94c223be580", 0x83, 0x80000000}], 0x920003, &(0x7f0000002540)='\x8c//%@{[\xc4{.!\xb8-@[\x00') r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) capget(&(0x7f0000002580)={0x20080522, r2}, &(0x7f00000025c0)={0x200, 0x1, 0x2, 0x7f, 0x0, 0x81}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller0\x00', {0x1}, 0x7}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0xd}]}}}]}, 0x3c}}, 0x0) [ 283.746642][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.756386][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 283.762536][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.784271][ T17] usb 1-1: Product: syz [ 283.793186][ T17] usb 1-1: Manufacturer: syz [ 283.803851][ T17] usb 1-1: SerialNumber: syz 17:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x100000000, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x3f000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) mkdirat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x1ff) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x40) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 283.877153][ T17] hub 1-1:1.0: bad descriptor, ignoring hub [ 283.885623][ T17] hub: probe of 1-1:1.0 failed with error -5 17:38:52 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000340)={0x6, 0x7cd, 0x4, {0x3ccb, 0xc}, 0x3ff, 0x401}) sendmsg$netlink(r7, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000369bd7000020000000800011c00000000080001000100000008a5500202000000080001000200000006b3dfb80300000000000000000000000000000000000000000000000000000000000000d515ee8ea8dc5937c7db509bea0fe74a408ad524455c8b9323a7904b13a9ae5909895a1a1602168d0d70669432f242f13c49b01aea949eaaf5fe56a63de2e3f3c75109d6a1300af56e474861445dc55ac5287a65d1233c308f1892d8f9e45ef4334dc99cb7072c908a9a6397c8a2daf62264cb2478b757e47d8d7b9fda8a88329a2adee17dad967616f4c9e860ae97feff27ba60154c62b670170000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r8, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 284.316480][ T12] usb 2-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=62.b4 [ 284.340285][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.373084][ T12] usb 2-1: Product: syz [ 284.387710][ T12] usb 2-1: Manufacturer: syz [ 284.399287][ T8935] IPVS: ftp: loaded support on port[0] = 21 [ 284.425091][ T12] usb 2-1: SerialNumber: syz [ 284.458299][ T12] usb 2-1: config 0 descriptor?? [ 284.512289][ T12] cdc_subset: probe of 2-1:0.0 failed with error -22 [ 284.717892][ T6553] usb 2-1: USB disconnect, device number 2 [ 285.196397][ T17] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 285.204290][ T17] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 285.220986][ T17] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 285.506304][ T6553] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 286.037277][ T6553] usb 2-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=62.b4 [ 286.050973][ T6553] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.068117][ T6553] usb 2-1: Product: syz [ 286.077878][ T6553] usb 2-1: Manufacturer: syz [ 286.088366][ T6553] usb 2-1: SerialNumber: syz [ 286.101951][ T6553] usb 2-1: config 0 descriptor?? [ 286.166721][ T6553] cdc_subset: probe of 2-1:0.0 failed with error -22 [ 286.360556][ T6553] usb 2-1: USB disconnect, device number 3 [ 286.517189][ T8909] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.525049][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state 17:38:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x11, 0x1}]}}]}, 0x3c}}, 0x0) 17:38:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x2e8, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x254b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x22}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xfd, 0x3, "35df6c198e1107cdfbeb850f2981a441b8b01398bacf6913611c64d3ac71959f2d3dc2bdb54faf086d6c173e7e7fcc4e7af0b30040f63c23b26154ae646a0c744d51ae1f625dffc3ad99b0ece799f759b2c1affbe5fb0313fe16b7cbe63cada08d54930136fcbbddebfe623a15e4d771520358cbe89102c271ac19250aa20ffde3461f0e1be415fd00509146bd0a6841d0c52da4212bbc87bb6e04bc9ceea4fd4e9d0c2c008c833f86aadda98785b5319aa597f88ae025d06e93690563a336d145c19b99720fcae1329203bb74dce6afb9d9ff874d1deaf2d1de9e7a3053c607150d149a80170fd75e3362159c3a0fd09d687870e6c40e8f6b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x277}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b43}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "abe07e031e43e16216b93312c3ec44410875e192da024e80d26ab55d"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe20b}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x400}, 0x40000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r5, r4, 0x0, 0x100000001) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x100000001, 0x181140) [ 286.973333][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 286.973346][ T29] audit: type=1804 audit(1595180335.364:32): pid=9031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/15/cgroup.controllers" dev="sda1" ino=15861 res=1 [ 287.590729][ T29] audit: type=1804 audit(1595180335.984:33): pid=9036 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/15/cgroup.controllers" dev="sda1" ino=15861 res=1 [ 289.739375][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 290.726556][ T8909] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.986454][ T8909] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.585672][ T8909] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.594674][ T8909] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.609532][ T8909] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.620134][ T8909] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 17:39:02 executing program 2: syz_usb_connect(0x1, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000327ed3e08b91f02021200010000000009040000000630d610"], &(0x7f0000000ec0)={0x0, 0x0, 0xf, &(0x7f0000000a00)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:39:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000580)=""/97, 0x61}, {&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f0000000c40)=""/196, 0xc4}], 0x3}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000880)=""/93, 0x5d, 0x2142, &(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000a00)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/18, 0x12}, 0x8}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) [ 294.190629][ T17] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 17:39:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "179200", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x1f}]}}}}}}}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x2, 0x2, 0x9, 0x5f, r3}) [ 294.310673][ T17] usb 1-1: USB disconnect, device number 2 [ 294.321812][ T17] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM 17:39:02 executing program 5: unshare(0x2a000400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80000, 0xa0) 17:39:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffefff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000001c0)) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="5131020000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="020021d78bfbfeb38c00"/22], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x9, @loopback, 0x639}}, 0x8, 0x7}, 0x90) [ 294.446054][ T8563] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 294.831244][ T8563] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 294.839354][ T8563] usb 3-1: no configurations [ 294.854958][ T8563] usb 3-1: can't read configurations, error -22 [ 295.036045][ T8563] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 295.406044][ T8563] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 295.413987][ T8563] usb 3-1: no configurations [ 295.426314][ T8563] usb 3-1: can't read configurations, error -22 [ 295.440039][ T8563] usb usb3-port1: attempt power cycle 17:39:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1a0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6100, 0x2200}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) accept$unix(r0, &(0x7f0000000280), &(0x7f0000000040)=0x6e) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000100)=""/41, 0x29) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="0900000010000104539300000000000000010000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c"], 0x34}}, 0x0) 17:39:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x1f, {{0xa, 0x4e21, 0x65aa, @local, 0x1}}}, 0x88) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) perf_event_open(&(0x7f00000000c0)={0x336c024879f9a9d5, 0x70, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x1400, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfffffffffffffffa, 0x7cd2, 0x0, 0x0, 0x6, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/227) 17:39:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xda3d0600, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 17:39:04 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x74}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002cc0)={'syztnl2\x00', &(0x7f0000002c40)={'gre0\x00', 0x0, 0x700, 0x41, 0x7, 0x10001, {{0x9, 0x4, 0x3, 0x5, 0x24, 0x68, 0x0, 0xfe, 0x29, 0x0, @private=0xa010102, @broadcast, {[@timestamp={0x44, 0x10, 0x3f, 0x0, 0x8, [0x2, 0xfff, 0x80000001]}]}}}}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002d80)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdb7e}, 0x14}}, 0x840) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x2) fcntl$dupfd(r3, 0x0, r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="60010000", @ANYRES16=r6, @ANYBLOB="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"/346], 0x160}, 0x1, 0x0, 0x0, 0xc0005}, 0x15) 17:39:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) writev(r3, &(0x7f00000001c0), 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000080)={0x1ff, 0x8}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x45, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000001c0)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 296.178199][ T8563] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 296.209841][ T9160] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 17:39:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x2, @empty}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:39:04 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000180)={0x8, [0xbe8, 0x3, 0x4, 0x3, 0x2, 0xffff, 0x4, 0x9, 0x40, 0x57c, 0x1000, 0x5, 0xa668, 0xfffc, 0x7ff, 0x3, 0x2, 0x0, 0x5a, 0x9, 0x6, 0x81, 0x6, 0x101, 0x5a5, 0x4, 0x81, 0x3, 0x0, 0xf1a, 0x7d, 0x2, 0x6, 0x65, 0xe6, 0x5, 0x8001, 0xffff, 0x0, 0x101, 0xfc, 0x0, 0x5, 0x7, 0x6b, 0x7ff, 0x377, 0x1000], 0x2}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0xb8d1, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) [ 296.414076][ T29] audit: type=1804 audit(1595180344.804:34): pid=9175 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/17/bus" dev="sda1" ino=15867 res=1 [ 296.446135][ T8563] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 296.457923][ T8563] usb 3-1: no configurations [ 296.477490][ T8563] usb 3-1: can't read configurations, error -22 [ 296.524417][ T29] audit: type=1804 audit(1595180344.854:35): pid=9175 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/17/bus" dev="sda1" ino=15867 res=1 [ 296.655933][ T8563] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 296.916003][ T8563] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 296.923128][ T8563] usb 3-1: no configurations [ 296.927815][ T8563] usb 3-1: can't read configurations, error -22 [ 296.934197][ T8563] usb usb3-port1: unable to enumerate USB device 17:39:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f00000002c0)=0x80000001, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000bbac1e000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/25) 17:39:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x800, 0xfffffffffffffffa}, 0x374, 0x2, 0xfffffffe, 0x5, 0x0, 0x0, 0xfad}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0xffffffffffffffda, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:39:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000080)=0x100000001, 0xffffffffffffffae) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000edbe) 17:39:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x25, &(0x7f0000000080)="b13fcd2cf46428b814517826ef7f0cb9e8c29adf32dc7266b0cb410a3ad921a77856de3d51") r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20}) 17:39:05 executing program 3: unlink(0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1a1202, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/64, &(0x7f0000000280)=0x40) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:39:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x20100, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x3, 0x0, [{0x3ff, 0x4, 0x0, 0x0, @adapter={0x5, 0x7, 0xff, 0x0, 0xffff959f}}, {0xffff0000, 0x1, 0x0, 0x0, @msi={0x80, 0x4, 0x80000001, 0x101}}, {0x5481, 0xac5e090119706fd, 0x0, 0x0, @msi={0x9, 0x8, 0x81, 0x800}}]}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x0, @loopback, 0x4e22, 0x2, 'dh\x00', 0x5, 0x6f, 0x28}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 0x9, 0xff, 0x1}}, 0x44) 17:39:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getdents(r0, &(0x7f0000000200)=""/169, 0xa9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "2f9787a3"}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="00000200000000000000460010040021000000849078ac141400ac1414aa000000000401907800f426"], 0xfdef) 17:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mq_open(&(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0, &(0x7f0000000200)={0x7, 0x9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r3, 0x6}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001440)}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x555800, 0x51) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 297.258024][ T9199] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20002 17:39:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"/487], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 297.335501][ T9199] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20002 17:39:05 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x4200, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400c80, 0x40) sendfile(r5, r6, 0x0, 0x8400fffffffb) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000180)=0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0x3, @null, 0xffffffffffffffff}) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 17:39:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002bc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r2, 0x3, 0x7f, 0x4}) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000200)=0xfffff000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xda, "6191ced481ab100f5fd405b3a966c7cdf2be9848d734c3d21a17e4d1ccb5fcaecf2983a31093d66a24882a9a55ce1857d3d297f47abeeed6f3333104b81b924d4688a15b32cb964c7179eab3da3452ab949f59058e84649898a7d9733ae2feb5abd32f3bdc24fc33cc7f685d2916b40e06b25ba0b8a0e1c16f37125013802e9f4287236bcefecc852f0ebf1c1d5e61b055352761688356c6a0e0d99ee1a2ca1dbf9cd9b20907a70088bebf0df94c4dec249f4f6deeaa117e99957ee0be4344c3e78ac8c03be98ea4d6297934a1486729e87fee9428e473a16a8a"}, &(0x7f00000003c0)=0xe2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r6, 0x3}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 297.515931][ T8563] usb 5-1: new high-speed USB device number 6 using dummy_hcd 17:39:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x90540, 0x0) [ 297.942332][ T8563] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.968033][ T9247] xt_CT: No such helper "`ptp" 17:39:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010004000000000000000c000000180001801400020073797a5f74756e0000000000800000001800038004000100100003800c000180080f"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x404c044) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x4) sendfile(r1, r0, 0x0, 0xedbe) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 298.007179][ T8563] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 298.033770][ T9247] xt_CT: No such helper "`ptp" [ 298.037050][ T8563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.068174][ T8563] usb 5-1: config 0 descriptor?? 17:39:06 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x0, 0x800) accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80, 0x80800) sendmsg$rds(r2, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000240)=""/68, 0x44}], 0x2, &(0x7f0000000840)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000300)=""/50, 0x32}, &(0x7f0000000340), 0x10}}, @mask_fadd={0x58, 0x114, 0x8, {{0x4, 0x8}, &(0x7f0000000380)=0x9, &(0x7f00000003c0)=0x8, 0x100000000, 0x5, 0x6, 0x401, 0x32, 0x670179a9}}, @rdma_args={0x48, 0x114, 0x1, {{0x10000, 0x7}, {&(0x7f0000000400)=""/221, 0xdd}, &(0x7f0000000680)=[{&(0x7f0000000500)=""/7, 0x7}, {&(0x7f0000000540)=""/29, 0x1d}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/91, 0x5b}], 0x4, 0x51, 0x7fffffff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x4000}, &(0x7f00000006c0)=0xaf1, &(0x7f0000000780)=0x5, 0xffffffffffffffff, 0x2, 0x40, 0x1, 0x26, 0x7fff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x10001}, &(0x7f00000007c0)=0x7fffffff, &(0x7f0000000800)=0x800, 0x480, 0x4, 0x1, 0x2, 0x10, 0x1}}], 0x180, 0x4000000}, 0x4000000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:39:06 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x3, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}]}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100488, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) [ 298.261719][ T29] audit: type=1804 audit(1595180346.654:36): pid=9278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/24/bus" dev="sda1" ino=15897 res=1 [ 298.350978][ T29] audit: type=1804 audit(1595180346.694:37): pid=9279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/24/bus" dev="sda1" ino=15897 res=1 [ 298.353676][ T9267] IPVS: ftp: loaded support on port[0] = 21 [ 298.454279][ T29] audit: type=1804 audit(1595180346.704:38): pid=9279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/24/bus" dev="sda1" ino=15897 res=1 [ 298.492161][ T9259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.508936][ T9264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.557395][ T8563] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 298.617459][ T8563] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0001/input/input5 [ 298.767821][ T8563] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 299.164687][ T256] tipc: TX() has been purged, node left! [ 299.295528][ T9323] IPVS: ftp: loaded support on port[0] = 21 [ 299.693421][ T7906] usb 5-1: USB disconnect, device number 6 [ 300.475694][ T6504] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 300.849277][ T6504] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.875769][ T6504] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 300.901562][ T6504] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.933399][ T6504] usb 5-1: config 0 descriptor?? 17:39:09 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x81) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)={0x0, 0x5, 0x2}) 17:39:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "16e0bb4b9865316ebd2c59a6c4dd0fae5322da68d4a4841a24"}, 0x4c) 17:39:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x200}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x100}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xb2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fchdir(0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x121000, 0xd8) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68deea27b741efab47f8d3da56c14a74cd6ded422883dbe56dcb4000000"], 0x0) 17:39:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010004000000000000000c000000180001801400020073797a5f74756e0000000000800000001800038004000100100003800c000180080f"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x404c044) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x4) sendfile(r1, r0, 0x0, 0xedbe) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 17:39:09 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getdents(r0, &(0x7f0000000200)=""/169, 0xa9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, "2f9787a3"}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="00000200000000000000460010040021000000849078ac141400ac1414aa000000000401907800f426"], 0xfdef) [ 301.215882][ T6504] usbhid 5-1:0.0: can't add hid device: -71 [ 301.222303][ T6504] usbhid: probe of 5-1:0.0 failed with error -71 [ 301.293986][ T9371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.317843][ T6504] usb 5-1: USB disconnect, device number 7 17:39:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x100000c, 0x10, r0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pkey_mprotect(&(0x7f00002c4000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bb6000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x200000, 0x3, &(0x7f0000256000/0x2000)=nil) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000000)) 17:39:10 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5b0ad051, 0x2) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xfb, "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"}, &(0x7f0000000180)=0x103) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x2, 0x7fff, 0x10000, 0xee, 0x1ff}, 0x14) dup2(0xffffffffffffffff, r0) 17:39:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000026dc", 0xff0f}], 0xc102, 0x60) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f00000002c0)={0x1, [0x2, 0x4, 0x3], [{0x4, 0x9a3, 0x0, 0x1}, {0x1, 0xffffffff, 0x1, 0x0, 0x1}, {0x1, 0x4, 0x0, 0x1}, {0x7, 0x2, 0x0, 0x0, 0x1}, {0xfffe, 0x0, 0x0, 0x0, 0x1}, {0x8}, {0x7, 0x8000, 0x1}, {0x48000, 0x1000}, {0x0, 0x2, 0x0, 0x1, 0x1}, {0x200, 0x3ff}, {0x8, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x101, 0x1}], 0x3f}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x990000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x7f, [], @value64=0x3ff}}) write$P9_RWALK(r2, 0x0, 0x23) 17:39:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000407d1eb42d40000000000109022400010000000009040000010301020009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xfffffffe}}, 0x20}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @multicast}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) [ 302.115693][ T6504] usb 5-1: new high-speed USB device number 8 using dummy_hcd 17:39:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000240), 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000000c0)="515b930c73be5ce5f03a09a65792caf3724f3faefa482837b0efcfe044927c1f2688", 0x22) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f00000003c0)={0xb4d, [[0x40, 0x401, 0x0, 0x0, 0x6d4, 0x1000, 0x5, 0x40], [0x7, 0x80000001, 0x7, 0x3, 0x7, 0x9cc, 0x0, 0x8000], [0xf7f, 0x0, 0x9, 0x5, 0x7f, 0x200, 0x81, 0x400]], [], [{0x10001, 0x3, 0x1, 0x1}, {0xb964, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x0, 0xc8, 0x1, 0x0, 0x0, 0x1}, {0x40, 0x3, 0x1, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x80000001, 0xbbb2, 0x0, 0x1, 0x1, 0x1}, {0xfdfffff7, 0x52, 0x1}, {0x81, 0xfff, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x7f, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x4, 0x0, 0x0, 0x0, 0x1}]}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)=0x1f, 0xfd8a) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) [ 302.495896][ T6504] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.561313][ T6504] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.648257][ T6504] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.40 [ 302.709667][ T6504] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.803174][ T6504] usb 5-1: config 0 descriptor?? [ 302.862328][ T9414] hub 6-0:1.0: USB hub found [ 302.870003][ T9414] hub 6-0:1.0: 1 port detected [ 303.321730][ T9404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.739984][ T6504] usbhid 5-1:0.0: can't add hid device: -71 [ 303.748273][ T6504] usbhid: probe of 5-1:0.0 failed with error -71 [ 303.787882][ T6504] usb 5-1: USB disconnect, device number 8 [ 304.455645][ T6504] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 304.815723][ T6504] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.831830][ T6504] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.843200][ T6504] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.40 [ 304.860318][ T6504] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.875133][ T6504] usb 5-1: config 0 descriptor?? [ 305.210463][ T6504] usbhid 5-1:0.0: can't add hid device: -71 [ 305.224936][ T6504] usbhid: probe of 5-1:0.0 failed with error -71 [ 305.244070][ T6504] usb 5-1: USB disconnect, device number 9 17:39:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='macvtap0\x00') r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, 0x0, 0x0, 0x4004, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$P9_RLINK(r3, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r5, r6, 0x0, 0x11f08) 17:39:15 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x66}]}, 0x44}}, 0x0) 17:39:15 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x68}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0xd15, r6}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={r7}, 0xc) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8d1810c9782c47e4}, 0x61, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x20000000) 17:39:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019050000000000000000022000fbff02ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 17:39:15 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000001340)={0x0, 'batadv0\x00', {0x2}, 0x100}) clock_adjtime(0x6, &(0x7f0000001200)={0xff5, 0x1000, 0x7, 0x9, 0x5dfe, 0x8000, 0x1000, 0x4, 0x4, 0x3, 0x3, 0x9, 0x2, 0x81, 0x80000000, 0x7, 0xfffffffffffff98b, 0x4, 0x9, 0x4, 0x8, 0x552, 0xff, 0xc2d, 0x8, 0x8}) open(&(0x7f00000001c0)='./bus\x00', 0x80000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000540)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x80000001}, 0x10, r3}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffffc2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x80000001}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1001, &(0x7f0000001540)=""/4097, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) 17:39:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x101801, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req3={0x40, 0x199ca318, 0x7, 0x400, 0x9, 0x5d, 0x5}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0x88b1, 0xc, [0x100, 0x100, 0xe5c5]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) [ 307.190034][ T29] audit: type=1804 audit(1595180355.584:39): pid=9482 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/23/bus" dev="sda1" ino=15930 res=1 [ 307.221111][ T9484] batman_adv: Cannot find parent device 17:39:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x8840, 0x450782) ioctl$BLKTRACETEARDOWN(r0, 0x227c, 0x73e000) 17:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000600)="baa100b000eef36cba2100ec66b9800000c00f322ee3370f30bad104b800008ee0baf80c66b85de28e8766efbafc0cec67d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x48}], 0x1, 0x21, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00000000feffffff"], 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8009}]}, 0x34}, 0x1, 0x0, 0x0, 0x88081}, 0x48051) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x35, 0x0, 0x8000, 0x0, 0x1fff, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000040)={0x9, 0x1}) socket$kcm(0x10, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x121) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000180)={0x20, 0x16, 0x7, 0x8, 0x6e, 0x7fffffff, &(0x7f0000000100)="49d061a3043818a44d324d54bca1713cabb689eb81cb16e6b8f69b87fb1816c5211329015b0eb97187f14587d15c025f5bf3e52c89939656e1b01b02676e03cc1a34239b1c97523dd0ec04949610f5d3735f4295d650648c7c4f1042e1a543196f6eb85569c843e09f2c6048e638"}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000080)="c5f5977c2b6330c758", 0x9}], 0x1) [ 307.330532][ T29] audit: type=1804 audit(1595180355.584:40): pid=9482 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/23/bus" dev="sda1" ino=15930 res=1 17:39:15 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002bc, 0x0) write(r1, &(0x7f0000000040)="1224", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) recvmsg(0xffffffffffffffff, 0x0, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) connect(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)="ef", 0x45}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 17:39:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x6002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="6ec0ffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10182c08000300", @ANYRES32=r7], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r4], 0x4}}, 0x40840) sendfile(r4, r3, 0x0, 0x100000002) [ 307.408653][ T9498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.467656][ T29] audit: type=1804 audit(1595180355.584:41): pid=9484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/27/bus" dev="sda1" ino=15931 res=1 17:39:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x6) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r1}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 307.642920][ T29] audit: type=1804 audit(1595180355.614:42): pid=9486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/23/bus" dev="sda1" ino=15930 res=1 17:39:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="34853eb5213a1c56d083515d0e8c94000000000000000000000000fdffffff0000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000e000100626c61636b686f6c65000000"], 0x34}}, 0x0) 17:39:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24000094}, 0xc0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xfffffd17, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fallocate(r1, 0x10, 0x1, 0x1) 17:39:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f082894616030fc75b3df2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020000004cb, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000000000, 0x200000000000], 0x0, 0x245104}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000000)={0xfff, 0x4, 0x585, 0xd2, 0x3473, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.752926][ T9526] device geneve2 entered promiscuous mode [ 307.754596][ T29] audit: type=1804 audit(1595180355.634:43): pid=9482 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/23/bus" dev="sda1" ino=15930 res=1 17:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x148, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe66d640}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "ffae4bb137512b1f7739384f659b2d4d870c13c781adb539c5e21fac20903af5e7462f73"}}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "bc19e7f10b1c2875a4433354947bcb1dda578cd260a2854c6f45470cb221694a042d9b"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "57d2495fe1dd37fc8ebabe2d1a62c512d5ecff0067"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000080) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) [ 307.913027][ T9515] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 307.927987][ T29] audit: type=1800 audit(1595180355.664:44): pid=9491 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15772 res=0 [ 307.950641][ T29] audit: type=1804 audit(1595180355.684:45): pid=9484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/27/bus" dev="sda1" ino=15931 res=1 [ 307.978365][ T29] audit: type=1804 audit(1595180355.904:46): pid=9503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/28/file0" dev="sda1" ino=15924 res=1 [ 308.008328][ T9542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.021493][ T9515] File: /root/syzkaller-testdir646247992/syzkaller.szJ4Ec/25/cgroup.controllers PID: 9515 Comm: syz-executor.5 17:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73756e69743d30783038c07eae5cd221fbed303030309f302c0004ea8a07ecdfc959b665ecfa849e12b7"]) 17:39:16 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)='N', 0x1}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000d00)="9d", 0x1}], 0x1}}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000000)='%-{^*}', &(0x7f0000000040)='./file0\x00', r3) close(r0) r4 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000140)={0x2}) [ 308.066198][ T9550] @: renamed from caif0 [ 308.084864][ T29] audit: type=1804 audit(1595180355.934:47): pid=9506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/37/bus" dev="sda1" ino=15930 res=1 17:39:16 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000080)={0x5, 0x9, 0x8000, 0x4d, 0x0, 0xe, 0x16, "3c718655ba632f30796b633497c07808dd3c7b9d", "31e69b23d156bd3d22c5130b183ee9d2da22d574"}) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000540)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, ':\x9b!,\x91{/.*,'}}, 0x2b) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50, 0xfffffffffffffff5, 0x4, {0x7, 0x1f, 0x2, 0x0, 0xfff, 0x9, 0x80, 0x4}}, 0x50) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) 17:39:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x900, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c0002001c0000001b0000004c0004800c00010004000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="973981216b3cb643f3e1025c29c2"], 0xa8}}, 0x0) [ 308.175767][ T9550] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 308.177093][ T29] audit: type=1804 audit(1595180355.964:48): pid=9514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/28/file0" dev="sda1" ino=15924 res=1 [ 308.244760][ T9567] xfs: Bad value for 'sunit' 17:39:16 executing program 0: r0 = getpid() r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) pidfd_send_signal(r1, 0xf, &(0x7f00000001c0)={0x35, 0x1000, 0x7fffffff}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100)=0x839, 0x4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000140)='./bus\x00', 0x120) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00>\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/19]) [ 308.266254][ T9550] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. 17:39:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002000010000000000000000000200000000000000000080080004000000000000"], 0x24}}, 0x0) 17:39:16 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/104], 0x68) bind(r2, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r5, 0x7439) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024000b0f2dbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100746266002c0002002800010000000001d092c7000002000098cc000000000000573ec9924834a5a41d96000000800000000000c7246a08efaea600000000000000d4f0e52642b2ac026bcff58862243ced4d704cc36a23371799e56d1f479047f421a3db11cf593a171899aae7bd5254a5b2fedf5385031de842f4da1977f8d4f0287e6a1a018a3b3dbda6c211d6843fc0db561d827d9dc0d3c3e0c3f8faa4add9a9e222abdd02d489d4047a4f7834c6b14c2f6c0459c7bbde160c0ce945a67f30b05241fdbbab0d97c1009c0f9c68334ada77576c120f9ecbc2fe19e36f2ec2dffbb532d61e0f742c25ad7db20f4de2d6c13511862d826b6351c4a1f6f956f10902c8158e59487cd319f852"], 0x58}}, 0x0) 17:39:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) [ 308.566248][ T9591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.612365][ T9598] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 308.647479][ T9586] overlayfs: unrecognized mount option "lowerdirYvLorkdir=./file1" or missing value 17:39:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000280012000c0001007665746800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000000), 0xb, 0x0) 17:39:17 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x13) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x4e20, @multicast2}}) recvmmsg(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) 17:39:17 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x980000, 0x401, 0xed8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98091b, 0x8000, [], @p_u16=&(0x7f0000000000)=0x4}}) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0x1c, 0x1f, 0x200, &(0x7f00000002c0)}) pipe(&(0x7f00000000c0)) bind(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x7}) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffff) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 17:39:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb2e90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x7e, 0x81, 0x6b, 0x0, 0x1, 0x91001, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x6}, 0x40001, 0xffff, 0x67, 0x3, 0x81, 0x8, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={r4, 0x38, "e56e32e0a3e304f8d4e277e05d7b53c61c3a892d12a5edec2f0c4a22c2bed13a80fe363ff4a37160067510f2ed02f6d88f7252c77b2656a3"}, &(0x7f0000000180)=0x40) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) socket(0x0, 0x0, 0x0) [ 308.803193][ T9610] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 308.892142][ T9619] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.924115][ T9615] FAT-fs (loop5): bogus number of reserved sectors [ 308.989339][ T9615] FAT-fs (loop5): This looks like a DOS 1.x volume; assuming default BPB values 17:39:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000968000/0x8000)=nil, 0x6000) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x1, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) fcntl$setflags(r3, 0x2, 0x1) 17:39:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x64800a80}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x29c8, 0x8000, 0x3]) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000300), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x101000) 17:39:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) [ 309.233094][ T9642] overlayfs: unrecognized mount option "lowerdirYvLorkdir=./file1" or missing value 17:39:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x2bf) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:39:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x10}) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:39:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd0}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000000c0)={0x2, 'ipvlan1\x00', {0x117c}, 0x6}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r5, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={r8, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e20, 0x57, @mcast1, 0x6}}, 0x1, 0x8000, 0xe2b, 0x5, 0x80}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x4, 0x0, 0xf8b, 0x4, 0x1ff, 0x3, 0xfffffff8, r5}, 0x20) 17:39:18 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240008d6, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setreuid(r2, r4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) socket$netlink(0x10, 0x3, 0x0) 17:39:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:39:18 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8063c0248d9bc098, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xfffffffff5779f7c) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x80, 0x3, 0x6}) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:39:18 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendto$l2tp(r2, &(0x7f0000000240)="1ea0c422768c044022898cdec92fc533949878121d634e2b1023b36fc9123826d2fc8f56663ba8ff34efae4852c85e46d14e3d84a0bed3c8a3a20768708e406d333063630c2afa3ef61d618d260c1819c4128242ca3879b855287a78748cf3f640a3561f36c94e6706e82d318d60c99f", 0x70, 0x4000001, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, 0x2}, 0x10) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe399d", 0x53}], 0x1}, 0x0) 17:39:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x6740}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 17:39:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000080)={0x1000, [0xbf0, 0x2, 0x5], [{0x1, 0x4, 0x1, 0x0, 0x0, 0x1}, {0xda, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x0, 0xde4, 0x1}, {0xfffffffa, 0x2, 0x0, 0x1}, {0x4, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x1f, 0x1, 0x0, 0x1, 0x1}, {0xf, 0x7, 0x0, 0x1, 0x1}, {0x5, 0x400, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x8001, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1, 0x0, 0x1}]}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000640)={0x2c, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r2, &(0x7f0000000440)={0x14, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000080)={0x87, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x12, @string={0x0, 0x3, "9832"}}, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5, 0x0, [@ss_cap, @wireless, @ptm_cap]}}, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000380)={0x14, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f00000003c0)={0x40, 0xd, 0xfb, "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"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x8}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x800, 0x4) listen(r0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @mptcp=@mp_fclose={0x1e, 0xc}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000005c0)={r3, 0x0, 0x4000, 0xfffffffff0000000}) 17:39:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$FIONCLEX(r1, 0x5450) ioctl$BLKFLSBUF(r0, 0x401070ca, 0x0) 17:39:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r0, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xfaa0861404ac9ab3}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f88}]}, @TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4324c39a}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x54a}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0, 0xffffffffffffffa9}, 0x1, 0x0, 0x0, 0x2000c844}, 0x404c010) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x15735, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45101}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 310.675423][ T5] usb 5-1: new high-speed USB device number 10 using dummy_hcd 17:39:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) write$rfkill(0xffffffffffffffff, &(0x7f0000000180)={0x5, 0x5, 0x0, 0x0, 0x1}, 0x8) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) userfaultfd(0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCSBRK(r2, 0x5409, 0x2a) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x2c0, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) write$cgroup_int(r6, &(0x7f0000000040)=0x3, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) [ 310.851623][ T9711] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 44629 - 0 [ 310.895404][ T9711] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 44629 - 0 [ 310.934993][ T9711] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 44629 - 0 17:39:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0x97, &(0x7f0000000000)="4fe0dec7b5c65db69f73a38a9023b94dc1db57666e516d4ac3db28e162d5d104f2d180df6f8979a94c99b750b9a64f83dcf2466549867c4abe9c7add691560668509711581e822f8940bb54936ee627901981a1895c14c760fde5a0aa60531dae289f4bb1104ccff9b4fd8723ff1c80876616eaedab14cd9dfeb08a4aeeeb1e98cc1ded7342a91814cc14ef2471b6650902c3fb4130944"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = eventfd(0x7) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x4200, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x980, 0xa) sendfile(r5, r6, 0x0, 0x8400fffffffb) io_submit(0x0, 0x6, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000100)="c81473fb74d80dc856da69c0ea44c59ab7b187e8aa968794b49b01697165109d041a4b8676aa13c1546e22fd9e2a182a200d79975167ce25d0ed35db420130bbc01cd95787402c3b696ded68924f6a1eff08f4861b2f781588", 0x59, 0x2, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000380)="bd9e92a573c9ab67b54fc6612e45108a26546aef4d3a2f92186f0fa977fcd7363d520372ab2588cdd618fc4ec0c1b01aa29ef1c199cca0055a34c6a68165904e205772b13a5b42658314545f8de5924f79b807372a34a30b68860291efeb4e846aedceb778ef6176340ac72eecc0a8c402dd481b3690154507bc00fcd14b52d77657485ce23c7225b8c050eb851cd73c6d91c494028e343c069f416e43e5ddc752d8554b572e2ecba2ec0e9d39289f98f941bc1552bff4467b3af8828278ee463720618f7640c1bfee0e9e46bd24957e24bce681075f809f4532fa4a9a0d3e1f9bd0dd3048e7325247a623", 0xeb, 0x6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="84827fff8428747e99a5f481fa12014bbab27de4ef8ea0d0ce916e37f01d3ab2a735b50129f8e2c510335eb4", 0x2c, 0xe50a, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000000500)="3be5ffd63a975682c21fc9380c220ced01bc15909ee5b94c8e3910b915ec6ef2c9d3bc026802c6e9b5d05de0dc53517ec3bdd63ac6ac8b54c374957d1ca579ccb549cae4cc68aa3224db72adff65e165ae199d2c315132de2bad643f3bd038a32fb74a21490fdbf62fa0caf0674a0b8b65adcb35fad27e606f6603d8e2bed37dc06ab947f1b0da1552629f7272bbb8fe3aed87ce701d98b5b657fda651b19f3c522803de342bd13b8953a7814b844a532991b7b796462b8a6e33c398f2e63b279f6fbb73053c", 0xc6, 0x8, 0x0, 0x2, r1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x3, 0xfbff, r3, &(0x7f0000001680)="e0fb26a100ce5e221e4edb1a0af14214a5dff3f81c13925446185960c8212e288869b36d04dc9a062677832721667437dc05c81d880336436a5cf5623837456095b10d8b86b4cb6bef6e0ad9820a618aeefebb33a48f28db95bb33838c87f3fddf3148a581bbd394e768425410eb930cc89d3a2b800a3bf27ba17c88a40082c691433c917769371875", 0x89, 0x3ff, 0x0, 0x1, r4}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001780)="1388001bc02b7ea55def2d0dcdc0137556fc6926ff8607bccfd5f2b26afca7b09f52e2e61f68e798ee9b491630bcbd8b9169624e8459b09dfb25a13fcdd1b28c8a9d9b3617b0b6fa2192eab32108383999c6ecb59bc4f5f514dd42a69993eb8817074418128acfa201ba94584c6b46164adac60bcec96c4e4ecf6e87eb3bec", 0x7f, 0x6, 0x0, 0x1, r5}]) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getdents(r1, &(0x7f0000000680)=""/4096, 0x1000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f892f6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 310.945293][ T5] usb 5-1: device descriptor read/64, error 18 [ 310.979042][ T9711] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 44629 - 0 [ 311.020811][ T9711] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 33466 - 0 17:39:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7fba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r3, 0x0, 0x0) r4 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', r3) keyctl$negate(0xd, r2, 0x26, r4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x8, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000000)={0x2, 'veth0_vlan\x00', {0x5}, 0x440}) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7fba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:39:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x20000000000000a, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="22b90dbc1da70170c64092b8a82f16a80a98b63a4cd242ab9c63275000e75a1a979b2299130631835a00010000fb7673ee0c899657"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.078836][ T9711] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 33466 - 0 [ 311.114358][ T9711] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 33466 - 0 [ 311.172614][ T9711] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 33466 - 0 [ 311.187659][ T9728] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 311.218169][ T9711] device geneve3 entered promiscuous mode 17:39:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe0000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x946}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x96, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "30ff030000ca59111bc17c2935510000"}, @generic={0x0, 0x11, "04e4f20e0648d173156c1303cb59ae"}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "88b4be0c75dd"}, @fastopen={0x22, 0x2}, @mptcp=@ack={0x1e, 0x6, 0x0, 0x4, "d350"}]}}}}}}}}, 0x0) memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) 17:39:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x800, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000900)={0xffffff9b}, 0x4) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000740)) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) recvmsg$can_bcm(r5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)=""/123, 0x7b}, {&(0x7f00000005c0)=""/209, 0xd1}], 0x2, &(0x7f0000000380)=""/200, 0xc8}, 0xec7397103f5a6391) [ 311.335580][ T5] usb 5-1: device descriptor read/64, error 18 17:39:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x4d, 0x1008, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1411, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x38}, 0x1, 0x0, 0x0, 0x200040c0}, 0x82) 17:39:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x69) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x48280) fcntl$setstatus(r0, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x87ffffc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e21, @multicast1}}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 17:39:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001008130400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800110001000000"], 0x3c}}, 0x0) [ 311.605326][ T5] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 311.885212][ T5] usb 5-1: device descriptor read/64, error 18 [ 312.275097][ T5] usb 5-1: device descriptor read/64, error 18 [ 312.395209][ T5] usb usb5-port1: attempt power cycle [ 313.105024][ T5] usb 5-1: new high-speed USB device number 12 using dummy_hcd 17:39:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xed}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r2, 0x7}) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1231cf2047637b8f4934edb1fe14c6c5", 0x10) 17:39:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141a42, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r1, @ANYRESDEC], 0x82) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa198) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)) lseek(r3, 0x4200, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) 17:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x4200, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0xffffff20, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:39:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd9a}}, 0x44000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07eeff7fffff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) recvmsg$can_raw(r1, &(0x7f0000001640)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000000c0)}, {&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000540)=""/99, 0x63}], 0x5, &(0x7f0000000640)=""/4096, 0x1000}, 0x2066) accept(0xffffffffffffffff, &(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x80) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000001780)='./file1\x00', 0x5610c2, 0x180) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) getsockname$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r7, @ANYRES64], 0x28}}, 0x0) 17:39:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) r1 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000300), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') sendfile(r2, r3, 0x0, 0x33fe0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYRES16=r0], 0x10) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000000)={r5, 0x3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r5, 0x7}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x2078, 0x20, 0x7fff, 0x2, 0x10, 0x6}) chdir(&(0x7f00000001c0)='./file0/../file0\x00') r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000140)='./bus/file0\x00', r6, &(0x7f00000004c0)='./file1\x00', 0x0) [ 313.295827][ T5] usb 5-1: device descriptor read/8, error -61 [ 313.382193][ T9782] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 313.444166][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 313.451424][ T29] audit: type=1804 audit(1595180361.835:61): pid=9798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/31/bus" dev="sda1" ino=15969 res=1 [ 313.485602][ T9782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.535951][ T5] usb 5-1: device descriptor read/8, error -71 [ 313.582439][ T9829] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:39:22 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40044}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x86, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7311"], 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, 0x0) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 313.632318][ T29] audit: type=1804 audit(1595180362.025:62): pid=9785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/32/bus" dev="sda1" ino=15973 res=1 17:39:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449c40000000000000008982ec771b321e05b02aa844fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6395385d96ca97b83ae11d37ebf98d1409b1aa3bb3dfab6d7a675259cde21999b86563b10b2832ac378"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000004c0)="a9", 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x4, 0x6, @random="e9f588c60637"}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$KDADDIO(r2, 0x4b34, 0x3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="5a00000029000511d25a80648c63940d0224fc6010000a400a0414000200000037153e370a0001804e220200d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="bc", @ANYRES16=r5, @ANYBLOB="01000000000002000000000000000000000000000000d2fd8fafbb822dd52bec17d030a90416fa32b0d88bcc6a12dafc64fe481a30da0e5ab2383e"], 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x24}}, 0x44) 17:39:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x4200, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 313.808026][ T29] audit: type=1804 audit(1595180362.025:63): pid=9785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/32/bus" dev="sda1" ino=15973 res=1 [ 313.831113][ T29] audit: type=1804 audit(1595180362.075:64): pid=9825 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/32/bus" dev="sda1" ino=15973 res=1 [ 313.860123][ T29] audit: type=1804 audit(1595180362.085:65): pid=9785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/32/bus" dev="sda1" ino=15973 res=1 [ 313.945770][ T9872] (syz-executor.2,9872,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 313.956342][ T9872] (syz-executor.2,9872,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 313.956575][ T9799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.010070][ T9872] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.2'. 17:39:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0x8000}) gettid() signalfd4(r0, &(0x7f0000000000)={[0x100000000]}, 0x8, 0x0) listen(r0, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x105042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 314.051471][ T9872] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.123412][ T29] audit: type=1804 audit(1595180362.515:66): pid=9876 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/33/bus" dev="sda1" ino=15926 res=1 [ 314.160975][ T9877] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.180261][ T9877] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.205577][ T9872] (syz-executor.2,9872,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 314.216768][ T29] audit: type=1804 audit(1595180362.525:67): pid=9876 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir646247992/syzkaller.szJ4Ec/33/bus" dev="sda1" ino=15926 res=1 [ 314.256062][ T9872] (syz-executor.2,9872,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 314.294603][ T29] audit: type=1804 audit(1595180362.565:68): pid=9887 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/31/bus" dev="sda1" ino=15969 res=1 [ 314.329592][ T29] audit: type=1804 audit(1595180362.585:69): pid=9798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/31/bus" dev="sda1" ino=15969 res=1 17:39:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449c40000000000000008982ec771b321e05b02aa844fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6395385d96ca97b83ae11d37ebf98d1409b1aa3bb3dfab6d7a675259cde21999b86563b10b2832ac378"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000004c0)="a9", 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x4, 0x6, @random="e9f588c60637"}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$KDADDIO(r2, 0x4b34, 0x3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="5a00000029000511d25a80648c63940d0224fc6010000a400a0414000200000037153e370a0001804e220200d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="bc", @ANYRES16=r5, @ANYBLOB="01000000000002000000000000000000000000000000d2fd8fafbb822dd52bec17d030a90416fa32b0d88bcc6a12dafc64fe481a30da0e5ab2383e"], 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x24}}, 0x44) 17:39:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd0c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={r6, 0x7}, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:39:22 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="942d6800", @ANYRES16=r1, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101200, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0xb0, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004040}, 0x40000880) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400fffffffb) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="2d70696473202d63707d202b70696473202d637075202b72646d61202d70696473202b72646d6120598622dbc7ca53a3714ad71446f524940a11f03fa46fe53efe119fcdd3d68c25c60484da924394342acc6119b4ac2554023091cd3a4acc1f2f4e16177878f1c9e57778266e817041932dd5d7c191f55655c26565b4c8daac7999eb1b62d2c2f0a6940adda347f436f06568dd5c3153a19a4a252c8dcbc3198567cd4cfe0e59f9e541de5224818c56f91e3cc442ae4d67765f9a93322398fa6673d7844f"], 0x28) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r9, @ANYBLOB="0a000900aaaaaaaaaa0000000000000000000002b943555e552f34afd4890f13d61b0e5a4c558b3f0ce809f922c1b611c2ae53a90422a983616d1793e670bf90ef591027667b9769d3c7f440f70666da8724213087"], 0x30}}, 0x0) 17:39:22 executing program 4: unshare(0x68020400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000240)=0x14) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd0, &(0x7f0000000280), 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x40) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141002, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 314.637142][ T9900] (syz-executor.2,9900,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 314.647061][ T9903] IPVS: ftp: loaded support on port[0] = 21 [ 314.662294][ T9900] (syz-executor.2,9900,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 314.669722][ T9904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449c40000000000000008982ec771b321e05b02aa844fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6395385d96ca97b83ae11d37ebf98d1409b1aa3bb3dfab6d7a675259cde21999b86563b10b2832ac378"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000004c0)="a9", 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x4, 0x6, @random="e9f588c60637"}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$KDADDIO(r2, 0x4b34, 0x3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="5a00000029000511d25a80648c63940d0224fc6010000a400a0414000200000037153e370a0001804e220200d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="bc", @ANYRES16=r5, @ANYBLOB="01000000000002000000000000000000000000000000d2fd8fafbb822dd52bec17d030a90416fa32b0d88bcc6a12dafc64fe481a30da0e5ab2383e"], 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x24}}, 0x44) 17:39:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449c40000000000000008982ec771b321e05b02aa844fc70a4c87f5b7bbf2d328375b70dfbc7b736ea84151625a7908e14c2cd7ef997add9afcae137d41a2f73bfbb95f6395385d96ca97b83ae11d37ebf98d1409b1aa3bb3dfab6d7a675259cde21999b86563b10b2832ac378"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000004c0)="a9", 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x4, 0x6, @random="e9f588c60637"}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$KDADDIO(r2, 0x4b34, 0x3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="5a00000029000511d25a80648c63940d0224fc6010000a400a0414000200000037153e370a0001804e220200d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x24, 0x119, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="bc", @ANYRES16=r5, @ANYBLOB="01000000000002000000000000000000000000000000d2fd8fafbb822dd52bec17d030a90416fa32b0d88bcc6a12dafc64fe481a30da0e5ab2383e"], 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x24}}, 0x44) [ 314.681643][ T29] audit: type=1804 audit(1595180363.075:70): pid=9907 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358199958/syzkaller.g3TgOT/33/bus" dev="sda1" ino=15974 res=1 [ 314.859582][ T9930] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.862091][ T9928] (syz-executor.2,9928,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 314.899766][ T9930] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 17:39:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000a}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000106010100000000000000000100000904f501000700000005001c44714c118bfaeecf527a"], 0x24}, 0x1, 0x0, 0x0, 0x44004}, 0x8000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x6d) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x8, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) [ 314.907708][ T9928] (syz-executor.2,9928,0):ocfs2_fill_super:1190 ERROR: status = -22 17:39:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000740)=[{&(0x7f0000000300)="05962e94d25b3e", 0x7, 0x6bba}], 0x800, &(0x7f0000000780)='\'\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x980000, 0x5, 0x8001, r0, 0x0, &(0x7f00000000c0)={0x990001, 0x4, [], @string=&(0x7f00000007c0)=0x81}}) connect$caif(r2, &(0x7f0000000140), 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24d605808b90cc55d8206ce5fba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232c60fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 314.953656][ T9904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.972060][ T9933] (syz-executor.0,9933,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! 17:39:23 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="942d6800", @ANYRES16=r1, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101200, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0xb0, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004040}, 0x40000880) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400fffffffb) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="2d70696473202d63707d202b70696473202d637075202b72646d61202d70696473202b72646d6120598622dbc7ca53a3714ad71446f524940a11f03fa46fe53efe119fcdd3d68c25c60484da924394342acc6119b4ac2554023091cd3a4acc1f2f4e16177878f1c9e57778266e817041932dd5d7c191f55655c26565b4c8daac7999eb1b62d2c2f0a6940adda347f436f06568dd5c3153a19a4a252c8dcbc3198567cd4cfe0e59f9e541de5224818c56f91e3cc442ae4d67765f9a93322398fa6673d7844f"], 0x28) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r9, @ANYBLOB="0a000900aaaaaaaaaa0000000000000000000002b943555e552f34afd4890f13d61b0e5a4c558b3f0ce809f922c1b611c2ae53a90422a983616d1793e670bf90ef591027667b9769d3c7f440f70666da8724213087"], 0x30}}, 0x0) [ 315.020743][ T9933] (syz-executor.0,9933,0):ocfs2_fill_super:1190 ERROR: status = -22 17:39:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r5, 0x917, 0x0, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x800000000, 0x0) 17:39:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 315.137276][ T9945] nfs: Unknown parameter ''' [ 315.243346][ T9953] nfs: Unknown parameter ''' [ 315.308410][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.347998][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.370505][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:39:23 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='mounts\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) sendmsg$qrtr(r6, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)="2775394afa073d48bcb9447b01c6777425c27a2be76018a19f20c0aaf0da1a8285f3379b9b34478efff8d13bae940fcff95fdc8a4063c4e3c3bc3b7ed8d4f7f610f61c6eb104f259144fd6a854e2d254e3057d4439217e5493f6b86d2588a83c3112a0a85e3611255adb9dcf4d1b45b56cd29c145a9e95778798b09f218519bfddfdccf82930f8b937afd37077d527b0cfcaf5e00322485050928aba", 0x9c}, {&(0x7f00000005c0)="c3e69e558ec3f945e70287d618e6f61a03508ffefe5612222f0e4077e13ecb2127f4ecdeabe27e9d315ba5803b71ada669abd0d3a3a1d8955f1b10e3147d8d488316cab111aad5c5e54d8bf04ccc0f98e17150a7b1f8d4f4d41883f1e0c953f29d6526ffacb3a21bf35d3c94dd4df96dbb1a3d860a3dcb1cd66d89f6d0d458b02a832cff69c1dc350cd34ae08ae80eb27d83771a6e4e336eac43c9e1c3cc78e8b9e07009ac2437ac98a87fe8fca401d5cef2b2bfe123001d2a99b75c912f216da9ae1aeb85fca61fdc978098e300"/221, 0xdd}, {&(0x7f0000002940)="6b8e41e759abaa2ab70600000039d41b6d35241ca81e9633354c", 0x1a}, {&(0x7f00000006c0)="3e36aa5d4c1e3ba880ad448999559fbf09534bd717664f18df51f00c93ef28b8ab520ef244203ace07ea72ce8ccdaa94bad1eac23c29c1810fa73e5ab460a7eca3a5d6c8652cf96d3ee911528e0d7f78966ef4ba0d32579b14a54085d59c9ab43ed1a93f09fcb6dfacfe2ffffb492f8f42c487ec96cadcac815e39494f069f2e6cdeb740d5ca849575a286df5796db4c07eee1f179effbc181bc763f5d73c6c8e8035252e8bee0aec896d51ad6fc5c93068607a580dbc5f2999386a6a10832", 0xbf}, {&(0x7f0000000780)="3f825f4bbeff15102f19bb03b3617f6851edfae9c21c75fb916ddea7423ba2bd4b5a614d6c4aa3f39d", 0x29}, {&(0x7f00000007c0)="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", 0x1000}], 0x6, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x1090, 0xc800}, 0x38) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r7, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r7, 0x4010aeaa, &(0x7f0000000040)={0x8, 0x7ff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) sendfile(r2, r1, 0x0, 0x20000000000000d8) 17:39:23 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x1}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r1, 0x0, 0xa198) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r6 = open(&(0x7f0000000340)='./bus/../file0\x00', 0x641, 0x120) sendfile(r4, r6, 0x0, 0x8400fffffffb) 17:39:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0d009c000000000000000000", @ANYRES32=0x0, @ANYBLOB="1c001b00e1ffffffde5e0687018000000000000069"], 0x30}}, 0x0) [ 315.548321][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.570285][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.579055][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:39:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x4e22, 0x0, 0x4e23, 0x5, 0x0, 0x80, 0xa0, 0x33, 0x0, r4}, {0x3, 0x3f, 0x47, 0x9, 0x3, 0x6, 0x29b3, 0x3f}, {0x74d1d462, 0x6, 0x80000001, 0x8}, 0x1, 0x6e6bb4, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d6, 0x2b}, 0x2, @in=@rand_addr=0x64010101, 0x3504, 0x2, 0x0, 0x1, 0x6, 0x5, 0x5}}, 0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}) socketpair(0x2a, 0x5, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0800000af5f5968014000200737900"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r8, 0x8, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:39:24 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) r2 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)=']4\x06\x00)\x00', &(0x7f00000001c0)='@@\x00', 0x0) [ 315.640980][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.733376][ T9967] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (2199 ns). Using initial count to start timer. [ 315.798784][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:39:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x2}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 315.855725][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x7, 0x1ff, 0x401, 0x6, "923ecb", 0x4, [0x5, 0x401, 0x1000000, 0x7f, 0x7fffffff, 0x8000]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 17:39:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x3f2, 0x800, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}}, 0x4000084) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:39:24 executing program 0: socketpair(0x1d, 0x5, 0x6b, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000240)={0x3, 'bridge_slave_1\x00', {0xc80}, 0x5}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x320000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) write$binfmt_script(r1, &(0x7f0000001740)=ANY=[], 0x8800000) open(&(0x7f0000000180)='./file0\x00', 0x105800, 0x40) [ 316.056556][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.103277][ T290] tipc: TX() has been purged, node left! [ 316.129717][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.179317][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:39:24 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r7, 0xff}, &(0x7f00000000c0)=0x8) 17:39:24 executing program 0: socket(0x1, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 17:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f0000000000)="650f09baf80c66b8d017538566efbafc0c66b8484bb23666efb800008ed00f237226640fdf4a0066b96a0300000f32670f20670f01b85300f645acfa660fe85af2", 0x41}], 0x1, 0x72, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c035004000000f30660f5d02f5f50fdb090920e03500004000c4636569b3ce4b5026660f388077694f4f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setuid(0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCSCTTY(r5, 0x540e, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresgid(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000002300), &(0x7f0000000100)=0x68) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0xd000}}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:39:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8003}, r3, 0x1, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.659502][T10023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:39:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000086d040ec7400000000001090224000100000000090400000103010000092100000001220100090581030000000000f3f43e6fe37517093e1289d7708d6a02a7c35a1a41ff51ca17eca5296191f94f82023f9b256199dfbc6a578f350f57515719a156f9c756f1f2a54417678b8a7b841f38e97920737046f121197980bfbff2df3f35ac3b000000000000000000"], 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r3], 0x0}, 0x0) 17:39:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x12002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) write$eventfd(r6, &(0x7f0000000080)=0xa857, 0x8) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) [ 317.864460][ T6504] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 318.159107][ T6504] usb 4-1: Using ep0 maxpacket: 8 [ 318.295708][ T6504] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.319938][ T6504] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.353604][ T6504] usb 4-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 318.373182][ T6504] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.391787][ T6504] usb 4-1: config 0 descriptor?? 17:39:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000002bc, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x4000000000002bc, 0x0) fchdir(r2) r5 = memfd_create(&(0x7f0000000180)='!\xd0\x04\x86^\xaeK', 0x0) write(r5, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x3e00, 0x0) 17:39:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x80000001}, &(0x7f0000000140)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000f36f2c2d00", @ANYRES32=r8, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 17:39:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0), 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r2, 0x0, 0xa198) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 318.909236][T10084] __nla_validate_parse: 9 callbacks suppressed [ 318.909245][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.923844][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 318.923854][ T29] audit: type=1804 audit(1595180367.316:84): pid=10086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/53/bus" dev="sda1" ino=15960 res=1 17:39:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x1}, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86de601a0a49001021fffe8000000000000000000000000000bbfc0100000000000000000000000000000000000004019078000dabce00be2ab9"], 0x0) 17:39:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x3ff}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 319.004367][T10088] device veth5 entered promiscuous mode [ 319.014946][ T6504] usbhid 4-1:0.0: can't add hid device: -71 [ 319.021942][ T6504] usbhid: probe of 4-1:0.0 failed with error -71 [ 319.024526][T10082] device veth5 left promiscuous mode [ 319.079464][ T6504] usb 4-1: USB disconnect, device number 2 [ 319.091462][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:27 executing program 1: ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @bcast, @bpq0='bpq0\x00', 0xfffffbff, 'syz0\x00', @null, 0x8, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) fsync(r2) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:39:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x6, &(0x7f00000008c0)=[{&(0x7f00000000c0)="9b99e722baa67d8bc4e7be6e523019c7ac527ac460e31f7f6f5b3b5076f67652eeb645e4f0234aba5adba73ff3944cc86378cfaec2ae56afce2a14e58d6ef57c478ea19c8377e467301e9705d709dc4e61135e8aa4cb287abd6c3b4ac9d5fdb964d98d98f03c7ebf1a715ceba4731ca161072d71514734356e84598cd8937aec988ec4d2ac245bdc43a82c1c8c68d25ab3d37109652ee848dcdddcc21775b7147c64dd04d62225e663c4286364fbf80764", 0xb1}, {&(0x7f00000001c0)="3ea3cb1b6a1babbb2ce8b9be3693534c29f3a6", 0x13, 0xecdb}, {&(0x7f0000000200)="d3affdbe55d9f6e0f5500267ec1d7e9286d61ee9320bfb73e8f25b2a557c9b533f1550aba7a836a05c83688e5d70e29b98dc4b2117ff088523f8", 0x3a, 0x3}, {&(0x7f0000000240)="0d9fe0147529312ff7b873d6c4a45ec4a034bd5411d33938ab67c8166dfd809240a7e2bc9d317a3a9fb02f79e41e3e353564d15f60a0e37d916d4d50a11ee3e836aa96495bff58a792aac11e283d883fb85046805c7a8a5e0e85c80919447f6e35166af3a2e8f50901a2e00b2ebd8c3bfaa257c54cf704b409e7adf6a2fd438d9da2301c4c042642ff", 0x89, 0x8}, {&(0x7f0000000800)="3ece6e018e2a84d4a7585cf31ba9bed5cbd107eef1bef40e8722882890d5a01766d3e1b722869be24b874415c4b537db4a7d119a27e4f73c89fc00e9362fde7c60cb1b6c96d43efec787add76dfc411bd56662355c7f028c6369adec5515c80f033f1d07abfe4a7b9be4ba6b759a13d571d1c00046e638bed6feacdce9454ae5ab1e73b8373f1f752b68ee5d6d9315bff34337e6adaa227c024d9a73", 0x9c, 0x100000001}, {&(0x7f0000000300)="e539030a97485be52a485191ffc8281249fd95182a54700a479c6fad1d68049c8b182053e424857e0c5d07af138b96f652f0dc4cc5caadfa3c8e3ac910beaae73735be6d79718fcedc133b0925b73d53baec81fc98884a7a1ae1abbebc3a36f455e174a31204cb29e6b5e25aab09b9", 0x6f, 0x1}], 0x2900008, &(0x7f0000000980)={[{@fsync_mode_strict='fsync_mode=strict'}, {@extent_cache='extent_cache'}, {@lfs_mode='mode=lfs'}, {@prjquota={'prjquota', 0x3d, ',#}!+!+&\xde\x8c'}}, {@norecovery='norecovery'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 17:39:27 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', '/dev/bus/usb/00#/00#\x00'}, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x48}}, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="aa", 0x1}], 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 319.474304][ T29] audit: type=1804 audit(1595180367.866:85): pid=10116 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/43/file0" dev="sda1" ino=15994 res=1 17:39:28 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket(0x22, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000180)=""/172, &(0x7f0000000240)=0xac) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000600)='./file2\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001af91f05000000000000002500000000"], 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x40) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000002c0)='./file1\x00', 0x9, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)="983dedd2e022116335b7d2b4fc48c4b52790f60ed94a6456e543860e3a0108cff0a209588823aa50eef1611d99394ba599a4dc14422c2d9590cab674aaa883c8a5292c726a730093b5c6aa399014cfdc5db3eba0ede68e12dcecc4a886904b93e0aa017bf0e69881e972f6c40ad491de895eb5fe452c7dbbb63b6f15de", 0x7d, 0x4}], 0x20, &(0x7f0000000580)={[{@nouuid='nouuid'}, {@gquota='gquota'}, {@noattr2='noattr2'}, {@biosize={'biosize', 0x3d, 0x7f}}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@noquota='noquota'}, {@mtpt='mtpt'}]}) socket$nl_generic(0x10, 0x3, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x2) 17:39:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040)={0xe91, 0x4}, &(0x7f0000000140)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000b40)=@alg, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c00)=""/194, 0xc2}, {&(0x7f0000001d00)=""/96, 0x60}, {0x0}, {0x0}], 0x4, &(0x7f00000020c0)=""/167, 0xa7}, 0x2}], 0x2, 0x161, &(0x7f0000003340)={0x0, 0x3938700}) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000001bc0)=""/9, 0x9}, {&(0x7f0000003480)=""/233, 0xe9}], 0x2, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="f4b8233b3f9cd358ea1c333e44f679fc2fb9947b6a7a459e383b", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 319.652644][ T29] audit: type=1804 audit(1595180367.996:86): pid=10086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir689594714/syzkaller.rGBt1M/53/bus" dev="sda1" ino=15960 res=1 17:39:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40040, 0x7a9, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000955000/0x3000)=nil, 0x3000, 0x4) r0 = gettid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_IPV6_RTHDR(r2, 0x84, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="d500ff3a28109cdc"], 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="080000000000000079c4396878767acbce27e3d99540f5d553d71c56b09fe7146a4568bd7cedc530637051f114d3981b0beef554ebcdd917f16ca8bfc2228817bc5c0c545c8fc9d5e39437"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r2) dup3(r6, r1, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 320.076497][T10133] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:39:28 executing program 2: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001200)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x6}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x890}, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "4e1e20eb902eba275565a57440194f5b"}, 0x11, 0x1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x8, 0xfffffffe, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendfile(r1, r0, 0x0, 0xa198) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x8242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_hci(r5, 0x0, 0x0, &(0x7f0000000300)=""/60, &(0x7f0000000340)=0x3c) fchdir(r4) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000200)={0x1, [0x1000, 0x3a20797d], 0x4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x4, 0x0, 0x4, 0x5, 0x1, 0x40, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x5, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 17:39:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0x5) [ 320.323389][ T29] audit: type=1804 audit(1595180368.716:87): pid=10143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/44/file0" dev="sda1" ino=15998 res=1 [ 320.456789][ T29] audit: type=1804 audit(1595180368.846:88): pid=10123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/43/file0" dev="sda1" ino=15994 res=1 17:39:29 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/Bev/Pullb0\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockname$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x20) 17:39:29 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000200)=0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x3, 0x3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cgroups\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000280)=0x2) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000080)={0x0, 0x1, 0x1, 0x0}) [ 320.847502][ T29] audit: type=1804 audit(1595180369.246:89): pid=10139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/43/file0" dev="sda1" ino=15994 res=1 17:39:29 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000480)=""/177) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000002bc, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x4000000000002bc, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100), 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x100, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xfffffffe}}, 0x20}}, 0x0) 17:39:29 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() socket$inet_udplite(0x2, 0x2, 0x88) [ 321.013536][ T29] audit: type=1804 audit(1595180369.406:90): pid=10157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245310539/syzkaller.4KnBAV/40/bus" dev="sda1" ino=16002 res=1 [ 321.080628][T10157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:39:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) [ 321.182600][ T29] audit: type=1804 audit(1595180369.436:91): pid=10159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/44/bus" dev="sda1" ino=16003 res=1 [ 321.340171][ T29] audit: type=1804 audit(1595180369.446:92): pid=10158 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir902395065/syzkaller.SPXCow/44/bus" dev="sda1" ino=16003 res=1 [ 321.419828][ T29] audit: type=1804 audit(1595180369.466:93): pid=10143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir708510864/syzkaller.T6rwjj/44/file0" dev="sda1" ino=15998 res=1 17:39:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1623], 0x18}}], 0x1b1, 0x0) 17:39:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x8, 0x10) 17:39:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) 17:39:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0xa72bc52f49d4b9b2) 17:39:30 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x5, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x3, r0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f00000000c0)='e\xf4E\x88-\x00', 0x2) r3 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x220000) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x4) sendfile(r1, r2, 0x0, 0x1ffe00) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000540)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, ':\x9b!,\x91{/.*,'}}, 0x2b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) write$FUSE_LK(r4, &(0x7f0000000180)={0x28, 0xfffffffffffffff5, 0x6, {{0x80000001, 0x10b, 0x2, r5}}}, 0x28) 17:39:30 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRES64=0x0, @ANYRESHEX=r1, @ANYBLOB, @ANYBLOB="609d93289ed5343f6752f116c241848f0ddd78871c435894d37128ccc04102abf894fed18619d137fce960f915bee02a2d92e680203214aa82279579e8d8cdbd1cb1f7ecf5f11e8ca344526fbabdeb26bfd9c377ada1eb9d6430c5e9273d4012dfeb7805a74469"], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:39:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r1, r2, 0x0) 17:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 17:39:30 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRES64=0x0, @ANYRESHEX=r1, @ANYBLOB, @ANYBLOB="609d93289ed5343f6752f116c241848f0ddd78871c435894d37128ccc04102abf894fed18619d137fce960f915bee02a2d92e680203214aa82279579e8d8cdbd1cb1f7ecf5f11e8ca344526fbabdeb26bfd9c377ada1eb9d6430c5e9273d4012dfeb7805a74469329dbaf3996439ecdb08f106fa214a820018", @ANYRES16=r1], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:39:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0xffffffff, 0x7, 0x687a}) 17:39:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x10) 17:39:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0xff}]}, 0x3c}}, 0x0) 17:39:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 17:39:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'veth0_vlan\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000340)={0x2, 'bridge_slave_1\x00', {}, 0x1}) 17:39:30 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r1], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:39:30 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) [ 322.379078][T10241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge3: link becomes ready [ 322.433094][T10247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge4: link becomes ready 17:39:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 17:39:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 17:39:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100ff0000000100000800120002000200000000000000010030003c0003000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e0000001"], 0x80}}, 0x0) 17:39:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$chown(0x14, 0x0, 0x0, 0x0) 17:39:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 17:39:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba", 0x1a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x10) 17:39:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x5, 0x0, r2, 0x0}]) 17:39:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'veth0_vlan\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000340)={0x2, 'bridge_slave_1\x00', {}, 0x1}) 17:39:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:39:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000001c0)) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRESOCT=r4, @ANYRES64, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB, @ANYBLOB="609d93289ed5343f6752f116c241848f0ddd78871c435894d37128ccc04102abf894fed18619d137fce960f915bee02a2d92e680203214aa82279579e8", @ANYRES16=r1], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:39:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 17:39:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x44de, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001700010100000000000000000400000005001180b2f43ae0a62a236ab8ff543eb274f95c3c408e1b8c8e14ac9aced860ddc1e1978f7d5d"], 0x1c}}, 0x0) 17:39:31 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r1], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:39:31 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) 17:39:31 executing program 5: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 17:39:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() 17:39:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = dup2(r0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) 17:39:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:39:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f00000000c0)=0x9e6f) 17:39:32 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0xff}]}, 0x3c}}, 0x0) tkill(0x0, 0x19) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x9c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000011}, 0x10) [ 324.271277][T10352] new mount options do not match the existing superblock, will be ignored [ 324.309266][T10352] new mount options do not match the existing superblock, will be ignored 17:39:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000000)='fusectl\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='./bus/file0\x00') 17:39:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) socket$key(0xf, 0x3, 0x2) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) syz_open_dev$ptys(0xc, 0x3, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 17:39:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x5, 0x0, r2, 0x0}, 0x0]) 17:39:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:33 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrjquota_file='usrjquota=syz'}]}) 17:39:33 executing program 2: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2242980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 17:39:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:39:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1], 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 324.733850][T10390] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 17:39:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000100)) [ 324.950668][T10390] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 17:39:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b9b073b310030000000000060"], 0x78) [ 325.051897][T10426] syz-executor.1 uses old SIOCAX25GETINFO 17:39:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010001f"], 0x38}}, 0x0) 17:39:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000040)=0x4) 17:39:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:39:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}]}}}]}}]}}, 0x0) 17:39:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000100)) 17:39:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000040)=0x4) 17:39:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x78) 17:39:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f00000000c0)=0x9e6f) 17:39:33 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), 0x4) 17:39:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) setreuid(0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x30007, 0x0) 17:39:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x8912, &(0x7f0000000100)) 17:39:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d07070000000000000000000000000000000000000000000000000000000052"], 0x78) 17:39:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:34 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x400}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 325.682861][T10460] splice read not supported for file /sg0 (pid: 10460 comm: syz-executor.2) [ 325.693848][ T6504] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 326.093911][ T6504] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.107985][ T6504] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 326.118388][ T6504] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 326.130982][ T6504] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 326.140759][ T6504] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 326.313810][ T6504] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.322828][ T6504] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.330937][ T6504] usb 2-1: Product: syz [ 326.335856][ T6504] usb 2-1: Manufacturer: syz [ 326.340440][ T6504] usb 2-1: SerialNumber: syz [ 326.384931][ T6504] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 326.587454][ T8563] usb 2-1: USB disconnect, device number 4 [ 327.363612][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 327.733625][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.744595][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 327.754503][ T12] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 327.764388][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 327.774175][ T12] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 327.953657][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.962797][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.971044][ T12] usb 2-1: Product: syz [ 327.975498][ T12] usb 2-1: Manufacturer: syz [ 327.980085][ T12] usb 2-1: SerialNumber: syz [ 328.034469][ T12] cdc_ether: probe of 2-1:1.0 failed with error -22 17:39:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 17:39:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r3}]}}}}]}, 0x48}}, 0x0) 17:39:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 17:39:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80) 17:39:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x541b, &(0x7f0000000100)) [ 328.250946][ T6504] usb 2-1: USB disconnect, device number 5 17:39:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:39:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socket(0x0, 0x800000003, 0x0) 17:39:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0xfffffffe, 0x4) 17:39:36 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000100)) 17:39:36 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x400}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 17:39:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 17:39:37 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2031, &(0x7f0000000180)='n\xf7\xa3G\x1a\x12K\x1f\x99\x1d\xf1u\x11lc\xc9\xcb\xd0_\xe6\x8d\x98\xdc5QD\xa1\xb5\xbb>\xf6{\xd1\xc2y \x1aV\xa0oV\xcaE\x80\xf1o3i|\xb4\xa1\x04\xa1;\xa5\xf7y\\\xc0cGf\x19;\x03{\x10c\xd8\xe0\xa8\x1f\xa6\x10\xd1\xa7\"\xb0\xed`\xb5\x84\xec\xf9\x0eM\xa2\xbb+<\x8a{\xc2\xbb\x1c\a\x9c\aME\r2]\x05\xbe\x80\xc2\xba_x\x9aj\x8a\xf77\xa1j\x17m\x14@3\x94\x0f0]\x1cJ\x9c<\x81\xd4no\x82\xad\x05\xc6\x8c\xc0D)\xae[\xce\xb5&Y\x12\x0f\xdf\xe6;\xd9\x94N\x88G\xcf\xc2\x9a\xbfd\x9c\xa2\ny\x87\xa2n\xf7\f\xe8\"\xd2\xa2\xe1Lg\x84\xe7\xac\x17<\xba{\xc2\x1f\x0e\xe2\xb8\xbd^\x067\xfeo0V\x82\xf1\xb5\x05\x8b\x9cv\xdc\x06I\x14\xd7') 17:39:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 17:39:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:37 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @bcast}) [ 328.717646][T10550] hugetlbfs: Unknown parameter 'nGKulc_捘5QD>{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x30007, 0x0) 17:39:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 17:39:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:37 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x901, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x400}) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x8}], 0x1) [ 329.047414][T10581] hugetlbfs: Unknown parameter 'nGKulc_捘5QD>{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903599f000019f29079bf786728", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) [ 329.177579][T10596] splice read not supported for file /sg0 (pid: 10596 comm: syz-executor.2) [ 329.221354][T10594] hugetlbfs: Unknown parameter 'nGKulc_捘5QD>{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb8100000086dd6095e613001c0600fc010000000000000000000000000001200100"/57, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000541c697d2697984f059cbcfe4e160b1607e6615ba34000863b652f2ff70afe0ed3122a60868acd4130840e72e201"], 0x0) 17:39:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:38 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x400}) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x8}], 0x1) 17:39:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) [ 330.274578][T10671] hugetlbfs: Unknown parameter 'nGKulc_捘5QD>{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RLINK(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x80b03, 0x31) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a9010000001a08, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000, 0x0, 0x0, r3}]) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) 17:39:39 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2031, &(0x7f0000000180)='n\xf7\xa3G\x1a\x12K\x1f\x99\x1d\xf1u\x11lc\xc9\xcb\xd0_\xe6\x8d\x98\xdc5QD\xa1\xb5\xbb>\xf6{\xd1\xc2y \x1aV\xa0oV\xcaE\x80\xf1o3i|\xb4\xa1\x04\xa1;\xa5\xf7y\\\xc0cGf\x19;\x03{\x10c\xd8\xe0\xa8\x1f\xa6\x10\xd1\xa7\"\xb0\xed`\xb5\x84\xec\xf9\x0eM\xa2\xbb+<\x8a{\xc2\xbb\x1c\a\x9c\aME\r2]\x05\xbe\x80\xc2\xba_x\x9aj\x8a\xf77\xa1j\x17m\x14@3\x94\x0f0]\x1cJ\x9c<\x81\xd4no\x82\xad\x05\xc6\x8c\xc0D)\xae[\xce\xb5&Y\x12\x0f\xdf\xe6;\xd9\x94N\x88G\xcf\xc2\x9a\xbfd\x9c\xa2\ny\x87\xa2n\xf7\f\xe8\"\xd2\xa2\xe1Lg\x84\xe7\xac\x17<\xba{\xc2\x1f\x0e\xe2\xb8\xbd^\x067\xfeo0V\x82\xf1\xb5\x05\x8b\x9cv\xdc\x06I\x14\xd7') 17:39:39 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x901, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x400}) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x8}], 0x1) 17:39:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0) 17:39:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 330.847871][T10720] overlayfs: filesystem on './bus' not supported as upperdir [ 330.935183][T10728] hugetlbfs: Unknown parameter 'nGKulc_捘5QD>{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]J{y VoVEo3i|;y\cGf;{cѧ"`M+<{»ME 2]º_xj7jm@30]Jffff888057bd6780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 332.291195][T10769] ^ [ 332.297585][T10769] ffff888057bd6800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 332.305626][T10769] ffff888057bd6880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 332.313660][T10769] ================================================================== [ 332.321696][T10769] Disabling lock debugging due to kernel taint [ 332.327890][T10769] Kernel panic - not syncing: panic_on_warn set ... [ 332.334463][T10769] CPU: 0 PID: 10769 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-next-20200716-syzkaller #0 [ 332.345722][T10769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.355760][T10769] Call Trace: [ 332.359037][T10769] dump_stack+0x18f/0x20d [ 332.363355][T10769] ? __xfrm6_tunnel_spi_lookup+0x2f0/0x3b0 [ 332.369148][T10769] panic+0x2e3/0x75c [ 332.373034][T10769] ? __warn_printk+0xf3/0xf3 [ 332.377611][T10769] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 332.383409][T10769] ? trace_hardirqs_on+0x55/0x220 [ 332.388415][T10769] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 332.394201][T10769] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 332.399998][T10769] end_report+0x4d/0x53 [ 332.404142][T10769] kasan_report.cold+0xd/0x37 [ 332.408797][T10769] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 332.414581][T10769] __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 332.420200][T10769] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 332.425576][T10769] xfrmi6_rcv_tunnel+0xb9/0x100 [ 332.430415][T10769] tunnel6_rcv+0xef/0x2b0 [ 332.434731][T10769] ip6_protocol_deliver_rcu+0x2e8/0x1670 [ 332.440354][T10769] ip6_input_finish+0x7f/0x160 [ 332.445108][T10769] ip6_input+0x9c/0xd0 [ 332.449176][T10769] ip6_mc_input+0x411/0xea0 [ 332.453668][T10769] ? ip6_input+0xd0/0xd0 [ 332.457901][T10769] ? lock_is_held_type+0xb0/0xe0 [ 332.462826][T10769] ipv6_rcv+0x28e/0x3c0 [ 332.466967][T10769] ? ip6_rcv_core+0x1bb0/0x1bb0 [ 332.471809][T10769] __netif_receive_skb_one_core+0x114/0x180 [ 332.477776][T10769] ? __netif_receive_skb_core+0x3690/0x3690 [ 332.483655][T10769] ? lockdep_hardirqs_on+0x6a/0xe0 [ 332.488759][T10769] ? read_seqcount_begin.constprop.0+0x139/0x1f0 [ 332.495073][T10769] ? ktime_get_with_offset+0x130/0x1a0 [ 332.500512][T10769] __netif_receive_skb+0x27/0x1c0 [ 332.505513][T10769] netif_receive_skb+0x159/0x990 [ 332.510419][T10769] ? __netif_receive_skb+0x1c0/0x1c0 [ 332.515675][T10769] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 332.521622][T10769] ? lock_is_held_type+0xb0/0xe0 [ 332.526531][T10769] tun_rx_batched.isra.0+0x460/0x720 [ 332.531782][T10769] ? tun_get_user+0x197f/0x35b0 [ 332.536599][T10769] ? tun_sock_write_space+0x1d0/0x1d0 [ 332.541946][T10769] ? lock_release+0x8d0/0x8d0 [ 332.546594][T10769] ? lock_downgrade+0x820/0x820 [ 332.551426][T10769] ? __local_bh_enable_ip+0x159/0x250 [ 332.556765][T10769] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 332.562710][T10769] ? tun_get_user+0x231f/0x35b0 [ 332.567527][T10769] ? trace_hardirqs_on+0x5f/0x220 [ 332.572520][T10769] tun_get_user+0x23b2/0x35b0 [ 332.577180][T10769] ? lock_acquire+0x1f1/0xad0 [ 332.581831][T10769] ? tun_build_skb+0xf30/0xf30 [ 332.586582][T10769] tun_chr_write_iter+0xba/0x151 [ 332.591501][T10769] new_sync_write+0x422/0x650 [ 332.596150][T10769] ? new_sync_read+0x6e0/0x6e0 [ 332.600882][T10769] ? lock_downgrade+0x820/0x820 [ 332.605703][T10769] ? apparmor_file_permission+0x26e/0x4e0 [ 332.611392][T10769] vfs_write+0x5c6/0x6f0 [ 332.615608][T10769] ksys_write+0x12d/0x250 [ 332.619907][T10769] ? __ia32_sys_read+0xb0/0xb0 [ 332.624640][T10769] ? lock_is_held_type+0xb0/0xe0 [ 332.629543][T10769] ? do_syscall_64+0x1c/0xe0 [ 332.634100][T10769] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 332.640045][T10769] do_syscall_64+0x60/0xe0 [ 332.644431][T10769] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.650289][T10769] RIP: 0033:0x45c1d9 [ 332.654145][T10769] Code: Bad RIP value. [ 332.658179][T10769] RSP: 002b:00007fa5b327dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 332.666558][T10769] RAX: ffffffffffffffda RBX: 0000000000037740 RCX: 000000000045c1d9 [ 332.674498][T10769] RDX: 0000000000000fca RSI: 0000000020000c40 RDI: 0000000000000003 [ 332.682437][T10769] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 332.690376][T10769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 332.698313][T10769] R13: 00007fffedf38d8f R14: 00007fa5b327e9c0 R15: 000000000078bf0c [ 332.707455][T10769] Kernel Offset: disabled [ 332.711761][T10769] Rebooting in 86400 seconds..