[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2020/06/17 01:51:04 fuzzer started 2020/06/17 01:51:04 dialing manager at 10.128.0.26:44995 2020/06/17 01:51:04 syscalls: 3115 2020/06/17 01:51:04 code coverage: enabled 2020/06/17 01:51:04 comparison tracing: enabled 2020/06/17 01:51:04 extra coverage: enabled 2020/06/17 01:51:04 setuid sandbox: enabled 2020/06/17 01:51:04 namespace sandbox: enabled 2020/06/17 01:51:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/17 01:51:04 fault injection: enabled 2020/06/17 01:51:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/17 01:51:04 net packet injection: enabled 2020/06/17 01:51:04 net device setup: enabled 2020/06/17 01:51:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/17 01:51:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/17 01:51:04 USB emulation: enabled 01:52:22 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private2}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x4, 0x2, 0x0, 0x80, 0xc, r1, r2}, {0x400, 0xc5d6, 0x0, 0x44, 0x4, 0x9, 0x6, 0xfff}, {0x2b, 0x9, 0x4, 0x4}, 0xff7, 0x6e6bc0, 0x0, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0xa, @in=@multicast1, 0x3506, 0x0, 0x1, 0x3f, 0xffff, 0x13, 0xffff}}, 0xe8) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000580)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x400040, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000600)) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000640)={0x60, 0x0, 0x5, {{0xffffffffffffffff, 0x6, 0x200, 0x1, 0x100000000, 0x1, 0x5, 0x4}}}, 0x60) r4 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r4) write$cgroup_int(r3, &(0x7f0000000740)=0x1f, 0x12) add_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="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", 0x1000, r4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001800)='ip6gretap0\x00', 0x10) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000001840)={0x8, "427baa689ac233c1d9347ab0cf522039a8b3a5a201f9ccd89efff82890155dd5", 0x1}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001880)='/dev/nvme-fabrics\x00', 0x4000, 0x0) sendmsg$xdp(r5, &(0x7f0000002e40)={&(0x7f00000018c0)={0x2c, 0x6, 0x0, 0x19}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000001900)="8e538330979e38afef0e700be05a89dc913b74714d680b9d71947a3e60e22b5abfd94459660101390794e176cedc7f2caa04900c48ce154fd83001c417f5ec6bd005509f3c220342188efd98b1032c87e10f893b5a6e8e6d4d4a581e0b12a28956bdb868d46fc379a28a89e53793ec7540d1fb5164343390476d3c535b65cd9e7b55810bcfee0de183eacc8e313375d7e855e11f24ae452052f6ab759d23e364e1ddfacb14ccea516837", 0xaa}, {&(0x7f00000019c0)="f87fa9d3ee8ff7d0c4a5a6625ebed7c13d0ed5629f68aad2301fa24e02b7d668ca06b5ea237f6ba9c00fc6936e9329f51026a1171e52dd06fcd0e145611eeb361119bee9c27ab2715331cbfb4380ccfdb56cca4a0df04f48b6893302cede4ccdd0bfe734459481d82e0fa12d7ea59506563605ec970fa0a71b28d9d75fa4edb1a8204a5e3bbd10459661fda141e03d00c489e89bc0b9d14a86ad1b73030922d6e1d580b85cf427e5a04157ed539e603f276b7b334fa7f140d557a9482ae53dd13226c4935d8f45b94a0b6c971efcafb2b03c6f51c144a6f61e8345faf047ec1c11cf39b9d555512af83e59fc9ce5c340ba9c0af05f987c", 0xf7}, {&(0x7f0000001ac0)="46da8bb0e59b265c360d9ba11090e9f824cbc3990e30df75d0d5ec6ee9ca82dde2dcb5b1986deb3d7b009b3bc2fc2ca48eddcee2b84bfecefbd2fdc4dbf839455c3b60c2e7276752a14c7fb81410c8d5045bf530700c6fb9cd648bc3737f49f231c324d39529d327df6715c1896fe98efa31b475440658d3447383a5ddc796a08ebe4ceaa1e39419a3a5e05b3072120736b89c46bb8e4baa95f9258b5805e629d13efc57f37c328ed9fa33b8f6731ef95766153fa0f5f38c63d43c8c8bc61d4f30655d5e7ebbc803fdb6a8c0", 0xcc}, {&(0x7f0000001bc0)="72c93ec2694520fd8ce59ed8b7f547bb8412007895cb8c31dce773e2cd8c740b6d5b75fcb55fe1087ca03f097491732d3a56e7f93497c76d427d19799af3eb90a91a9132aabbf83eafb2f3c5", 0x4c}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="a7f30265a3f82ecc734e41c3c895437b6fc6bc7bf35bd73dc53348fcdf21e5d147db06902e5987659b8730a3851b96514fdf2860ae080b42374ccce4404ce277cbef155dc694a569328c6544e7a3b7e129bfa8d2f7c00447c3d7ef1ca5091c228ef8a228", 0x64}, {&(0x7f0000002cc0)="2a47f9c29fd36d4b9801d6f3ff9c67d7aec9cadc01c6f71c06936e68eaa3b584db7cef8dfabc85e9477b3cfe10636c06478faa760e4cd7346dcae722c7cb6d7b0c8c57f25bcc465a85c112942e4a3670156730ee2c2923142484f8a6416a773eaebfb142109ffcd909e7db6c65716432bc0334ffeb7f0a7665061a785c98c50a107d0bba14367e3f86aec63c180ec407b040be8c7636f4634c45393df536b1784013640697e13c201029af59256a8f582b03690f637cc3ce651a43edd5f45dda8f5abfa0fd0c5617219e6881e8", 0xcd}], 0x7, 0x0, 0x0, 0x1}, 0x800) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) listen(r6, 0x30e) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000002e80)={r7, 0x5, 0xc, "70a58906a37273d240890accbdddbeaa94132e9e8d5767f115d987309ee5f55284bdaa63d92c1809db7a0150755e58679f105a6dd453"}) syzkaller login: [ 122.511496][ T6803] IPVS: ftp: loaded support on port[0] = 21 01:52:23 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) read$smackfs_logging(r0, &(0x7f0000000040), 0x14) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x60) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x5, 0x4, 0x0, 0x8001}}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x3f8, 0x38, 0x2}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000001c0)={0x3, 0x0, [], {0x0, @bt={0xe887, 0x1, 0x1, 0x1, 0xfff, 0x7fff, 0x1, 0x6d, 0x44, 0x9, 0xffff, 0xffffffff, 0x5, 0x8, 0x1, 0x23, {0x0, 0x4}, 0x5, 0xfe}}}) fcntl$dupfd(r3, 0xed7de32bbb87ceb, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x1ff, 0x1800000}, &(0x7f00000002c0)=0x10) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000340)={0x0, {0x0, 0xdd17}}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000003c0)={0x800}) mount(&(0x7f0000000400)=@md0='/dev/md0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='cgroup\x00', 0x110000, &(0x7f00000004c0)='%}/-]-\x00') r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x14000, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x4) set_thread_area(&(0x7f00000005c0)={0x0, 0x20000000, 0x400, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x0) [ 122.657286][ T6803] chnl_net:caif_netlink_parms(): no params data found [ 122.745139][ T6803] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.753677][ T6803] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.763070][ T6803] device bridge_slave_0 entered promiscuous mode [ 122.773240][ T6803] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.780874][ T6803] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.789449][ T6803] device bridge_slave_1 entered promiscuous mode [ 122.815731][ T6803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.827747][ T6803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.855092][ T6803] team0: Port device team_slave_0 added [ 122.865189][ T6803] team0: Port device team_slave_1 added [ 122.886639][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.891329][ T6941] IPVS: ftp: loaded support on port[0] = 21 [ 122.894392][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.930811][ T6803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.946540][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.954732][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.981962][ T6803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:52:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xd}}, 0x10) r2 = open(&(0x7f0000000100)='./file0\x00', 0x660000, 0xa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x400}, {0xa, 0x4e22, 0x8, @local}, r1}}, 0x48) r3 = dup(r0) fadvise64(r3, 0x10000, 0x9, 0x4) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000240)=0xc9f) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x189803, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000300)=0x28) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000340)=0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r2, 0x85e15000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}, 0x1, 0x0, 0x0, 0xd0}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x170, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x700}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14583c6a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x40054}, 0x4c085) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x22000, 0x0) connect$l2tp(r5, &(0x7f0000000700)={0x2, 0x0, @private=0xa010100, 0x2}, 0x10) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0xc0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000780)) [ 123.072233][ T6803] device hsr_slave_0 entered promiscuous mode [ 123.129069][ T6803] device hsr_slave_1 entered promiscuous mode [ 123.295403][ T6981] IPVS: ftp: loaded support on port[0] = 21 01:52:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0278aff246"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c0c1512e7921055a4c36cb7867"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ce8a87a1fa"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "12300a906a770218a12cf5f288"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20006800) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40) exit(0xfffffffffffff405) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f00000002c0)=0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000300)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffd, 0xf5, 0x62, @buffer={0x0, 0xb4, &(0x7f0000000340)=""/180}, &(0x7f0000000400)="fdcaa247278b7df50dd19df932947198bce50fe1e42dd24b22ee7fd35fef88288bddbf02f4560c2d44baf0bc30e12c56c5f5d722fa113056ac99697c36542ec0e0bc3f9e2b5d3d2b9f167237145bcf521faeeebdc9a12aa2205fe58c3e7f5cda9e50d3346e600cc8c8a09a726a61fa185b4e9898b2ce48a2b82885bd1ecb881298e09417ee810035cb12e0d8c7560a845b95cf213204339d4b5b4d7d6d1adf35c4af78cbdf138b4317724b5c925cf21e3a4446517f4044f45a89bd5c6f3ff8926ebfe57b115349b2fea2788044d3c933e68b4d5f9377c6bfe72927e4c118c377915fe226381cec2213bd746492929612dd2f5578bf", &(0x7f0000000500)=""/252, 0x3, 0x20, 0x1, &(0x7f0000000600)}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x80, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000700)) shutdown(0xffffffffffffffff, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000bc0)={&(0x7f0000000740), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x80, 0x13, 0x200, 0x70bd2a, 0x25dfdbfe, {0x26, 0x7, 0x9, 0x5, {0x4e24, 0x4e23, [0x1d8, 0x1, 0xca, 0x2], [0x8ae, 0x1, 0x8001, 0x2], r4, [0x6, 0x1000]}, 0x7f, 0xdf}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a0b4db17dd5b2d3959aca2721b3d4b2bbdfec3bdac430a38c657514effdfa47f9afa36740931712d9013f2442c"}]}, 0x80}, 0x1, 0x0, 0x0, 0x8014}, 0x44001) r5 = syz_open_dev$vbi(&(0x7f0000000c00)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000c40)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000cc0)=""/253) 01:52:24 executing program 4: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [{{0x254, 0x1, {{0x3, 0x8}, 0x1, 0x0, 0x5, 0x2, 0xc, 'syz0\x00', "2791cff1fab39df2225aca59bf545eb596bc8634f4c4e2a7edd5fb256c015f1b", "066b54ccc5a1246883a1bd05165e6fff1bab8f3a7c83d267fa501ab45e316d8b", [{0x7, 0x6, {0x2}}, {0xfff7, 0x9, {0x0, 0x7fc00}}, {0x8, 0x7, {0x0, 0x81}}, {0x3, 0x1, {0x0, 0x3}}, {0xffff, 0x81, {0x1, 0x7fffffff}}, {0x3f, 0x9, {0x0, 0x2f}}, {0x1, 0x1, {0x3, 0x40}}, {0x81, 0x9, {0xab6038234aa1c0e3, 0x5}}, {0x6, 0x9, {0x0, 0x3f}}, {0xd85f, 0x1, {0x0, 0x400}}, {0x9, 0x40, {0x2, 0xffff}}, {0x7f, 0x336, {0x2, 0x1}}, {0x81, 0x6, {0x3, 0x7ff}}, {0xbe, 0xa70, {0x1, 0x1}}, {0x8001, 0x2, {0x2, 0x5}}, {0x200, 0x2, {0x3, 0xfffffffd}}, {0xff7f, 0x8001, {0x1, 0x5}}, {0x4b31, 0x8001, {0x3, 0x4}}, {0x5, 0x6, {0x3, 0xfffffff8}}, {0x20, 0x3, {0x2, 0x1ff}}, {0x1, 0x0, {0x3, 0xfffffffa}}, {0x7, 0xfffe, {0x0, 0x1f}}, {0x7, 0x7, {0x3, 0x7ff}}, {0x5, 0x200, {0x2, 0x4}}, {0x6, 0xfff8, {0x3, 0x4}}, {0x3, 0x9, {0x0, 0x7ff}}, {0x11e, 0x4, {0x2, 0x40}}, {0x6, 0x9, {0x1, 0x80000000}}, {0x7, 0x2, {0x1, 0xfffffffd}}, {0x8, 0x4, {0x0, 0x3}}, {0x6, 0x78f6, {0x3, 0x8}}, {0x7, 0x7, {0x1, 0xa0b1}}, {0x6fb, 0x6, {0x1, 0x80}}, {0xdf70, 0x4, {0x1, 0x5}}, {0x54, 0x750, {0x2, 0x49}}, {0x0, 0x101, {0x3, 0x7fffffff}}, {0x0, 0x5, {0x3, 0xfff}}, {0x3, 0x1, {0x0, 0x200}}, {0x4, 0x8, {0x3, 0x2}}, {0x1, 0xd02e, {0x3, 0x7e47}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0xc018}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x6, 0x80000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) read$smackfs_cipsonum(r1, &(0x7f0000000580), 0x14) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000005c0)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x200600, 0x0) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x80000000, 0x400100) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, r5, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0xf) writev(r4, &(0x7f0000000a80)=[{&(0x7f00000007c0)="436d1988596cc6392185a934783d061005a723f478005f4c865a0c1fea9f3f172c672a8f2f4d30eefed8be60c71cbe464f4fabe1cc1beb3e8aaa931d9c6c79669143f24e67b675795b31eac89785cf40041d28ec05883688ad15a8005c551322fb7f1f87272561d3c2f5fbbff0ad7bbeba45ed7f644934b7a034ca454043b30dd28bee1375b5d75c0ce7c8f0b37f63acc2a3212ca89983778cfd20f4f2fcec7e861add1b4666f193d4cc8583522546d8262291b75455a7b6168ff3cad0a282907f101ce376913466f1db10dc54067d", 0xcf}, {&(0x7f00000008c0)="f4433fbc461f8ecb57ee3294425cc0afd8e1f78c2252f8dd636126cc2d8431a8407df93db480e986bfd8efc2ee7ff9d7e5f2c5f804de21c97b9f32357c2aa73cb0c6cc2f53b96d5a15a10be10c92e93686d0145e636383902d99336541b7ab7b88296e60e2f882f8c2edd32ea753bcc1d4fd54f4a1c82931892b53e7c7dffa37190afc100809e260ea2b9229e02da1120fc3b2a3210653742bc11b04548aff04b8ec82733bcf17f616", 0xa9}, {&(0x7f0000000980)="2fc27e6a67de431008d7a7de744d721c50ceba587a9fa95a553ba098ec7aad1a8b7e0c790375f49df9345459888cd136269f57833def997329", 0x39}, {&(0x7f00000009c0)="99e588646408a54fe57555e83ec8512ccadec9e8f6a0bfe297da92b589df350f902fa1cf4a874bcaf09e5414e19ac127bb08d1c3dce57bec0ec6a919d610d028e81d7b7d23092ce02f4877f49b07771769c508eb25e4359a267c5ae5a00d8349983f27fbd044153297533059f43a2bec8d666ebe518d07484ae3a00d568f00f5391969a7ffdc334ce0ab7e583cc24d1f3f51359de88f17ade6700fa4a32400d4d40532b5b70b4c14bf7277c2492a8e8c9563699839e5d5", 0xb7}], 0x4) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_hci(r6, 0x0, 0x3, &(0x7f0000000ac0)=""/178, &(0x7f0000000b80)=0xb2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r7, 0x500e, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x847b, 0x8, 0x0, 0x9, 0x19, 0xd, "f60d8f691295c6fdff43ae047c0d2b6df69837d88b6e98e11bae05be4163005808542d9aacaadc56ac3a42c155492cbe98839d1eabb2976be23a678b7ba4f551", "8e4c92e99425ec46a400f3ee0a76d7107679830582dac0fbb01b113de02a4170c35f4e6c64575fe5962b308573cad9e932d826480cf82f13231de266fda0ab68", "ee7b74073aaee05f47fdda8ba1ca7cb784a32da045752b231b5c961be6277673", [0x7ff, 0x6]}) [ 123.640736][ T6941] chnl_net:caif_netlink_parms(): no params data found [ 123.675442][ T6803] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.742703][ T6803] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.882257][ T6803] netdevsim netdevsim0 netdevsim2: renamed from eth2 01:52:24 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="211fca50f0b49d4caabeabe684bb6be850497e3af30a4f11a55d0d4bd16e95a7a5a6937e6c5e21dad04056413d665f23eada0282f37663a085cd81038c21fa8d599a53c89bb9a29ca43380b53fdc402565e57bf69b0016ff9c4d74e9258cc9b4d20c3238b905bedfa068d49b575567779d3857306bfa9f23515cdda8a2d7e5ac0d7188288ae1a90a6602cdb2f1b98db4ec4012d4d2183c4b92e4c8a09f6010b8f85e1b7a85b6a806ed0f2d35d4e7905a6d0f5ac8e2d0c655b9edd9081cb6ae7c5fa0a80c31610f16848c40f35a04fb32d52f722f5998f17205b38fb75d5f3f1d672ed73af37fb2c3f4571994d8439fc549acf5c628811336f7", 0xf9, 0x20000001, &(0x7f0000000100)={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0xd2}, 0x1c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r1, 0x4d, "fc6606c2590d4f19bc10362e59940481a63a256214a564fcca27fe35759abcbcc447ca081d277d6f8b3c28c569c0ef791628b9d387d7afd212b114c6782481f98b05d3924176144c9d9edd7391"}, &(0x7f0000000280)=0x55) getrlimit(0x0, &(0x7f00000002c0)) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x83e, 0x80000) getsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x1, 0x20002) bind$pptp(r3, &(0x7f0000000400)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000440)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000500)={0x9c0000, 0xfffffffc, 0x401, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x9909e2, 0x7f, [], @p_u8=&(0x7f0000000480)=0x1}}) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000540)) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000600)={'wg1\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x4, r6, 0x1, 0x7}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000006c0)={0x9c0000, 0x0, 0xbd68, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x9e0902, 0x6, [], @value64=0xfffffffffffffff9}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f00000007c0)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000800)={r8, @in6={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x84) write$vhci(0xffffffffffffffff, &(0x7f00000008c0)=@HCI_SCODATA_PKT={0x3, "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"}, 0x1001) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000019c0)={0x0, 0x8, 0x7, [0xff, 0x3000, 0x7, 0x2, 0x0, 0x40, 0xfff8]}, &(0x7f0000001a00)=0x16) [ 123.974491][ T6981] chnl_net:caif_netlink_parms(): no params data found [ 123.983189][ T7144] IPVS: ftp: loaded support on port[0] = 21 [ 123.994243][ T6803] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.137235][ T7218] IPVS: ftp: loaded support on port[0] = 21 [ 124.266586][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 124.287825][ T6981] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.295980][ T6981] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.311828][ T6981] device bridge_slave_0 entered promiscuous mode [ 124.323684][ T6981] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.331631][ T6981] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.340716][ T6981] device bridge_slave_1 entered promiscuous mode [ 124.356585][ T6941] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.366025][ T6941] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.374668][ T6941] device bridge_slave_0 entered promiscuous mode [ 124.385248][ T6941] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.392648][ T6941] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.400971][ T6941] device bridge_slave_1 entered promiscuous mode [ 124.445023][ T6981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.462198][ T6981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.483895][ T6941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.497109][ T6941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.583150][ T6941] team0: Port device team_slave_0 added [ 124.593828][ T6981] team0: Port device team_slave_0 added [ 124.606065][ T6981] team0: Port device team_slave_1 added [ 124.629789][ T6941] team0: Port device team_slave_1 added [ 124.676660][ T6981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.685751][ T6981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.712590][ T6981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.725184][ T6981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.732250][ T6981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.760421][ T6981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.780820][ T6941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.787818][ T6941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.815937][ T6941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.858266][ T6941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.865659][ T6941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.893686][ T6941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.908638][ T7144] chnl_net:caif_netlink_parms(): no params data found [ 125.003556][ T6941] device hsr_slave_0 entered promiscuous mode [ 125.059734][ T6941] device hsr_slave_1 entered promiscuous mode [ 125.098777][ T6941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.106601][ T6941] Cannot create hsr debugfs directory [ 125.161039][ T6981] device hsr_slave_0 entered promiscuous mode [ 125.209293][ T6981] device hsr_slave_1 entered promiscuous mode [ 125.248608][ T6981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.256180][ T6981] Cannot create hsr debugfs directory [ 125.305465][ T7218] chnl_net:caif_netlink_parms(): no params data found [ 125.356730][ T6803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.416899][ T6803] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.460151][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.472141][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.506014][ T7144] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.513324][ T7144] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.522901][ T7144] device bridge_slave_0 entered promiscuous mode [ 125.533939][ T7144] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.542061][ T7144] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.550953][ T7144] device bridge_slave_1 entered promiscuous mode [ 125.616060][ T7218] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.626675][ T7218] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.637637][ T7218] device bridge_slave_0 entered promiscuous mode [ 125.647082][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.654800][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.663938][ T7218] device bridge_slave_1 entered promiscuous mode [ 125.675419][ T7144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.711891][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.720780][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.729911][ T2507] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.737138][ T2507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.745918][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.755019][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.763589][ T2507] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.770701][ T2507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.807906][ T7144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.823562][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 125.841223][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.849806][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.886121][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.913173][ T7218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.949530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.958055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.967471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.976625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.985581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.994047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.002496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.019533][ T6803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.034455][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.045083][ T7218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.064159][ T7144] team0: Port device team_slave_0 added [ 126.083319][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.091922][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.115095][ T7144] team0: Port device team_slave_1 added [ 126.184452][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.197811][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.206060][ T7270] device bridge_slave_0 entered promiscuous mode [ 126.224691][ T7218] team0: Port device team_slave_0 added [ 126.239422][ T7218] team0: Port device team_slave_1 added [ 126.245241][ T6941] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.282143][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.289360][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.315368][ T7144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.326563][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.334471][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.343572][ T7270] device bridge_slave_1 entered promiscuous mode [ 126.371888][ T6941] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.411019][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.417990][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.444529][ T7144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.457534][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.467034][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.492424][ T6981] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.550859][ T6981] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.590309][ T6941] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.650588][ T6941] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.707565][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.719355][ T7218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.726388][ T7218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.752714][ T7218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.765636][ T6981] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.839320][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.854366][ T6803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.862771][ T7218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.870507][ T7218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.897539][ T7218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.951104][ T7144] device hsr_slave_0 entered promiscuous mode [ 127.000056][ T7144] device hsr_slave_1 entered promiscuous mode [ 127.038473][ T7144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.046060][ T7144] Cannot create hsr debugfs directory [ 127.055018][ T6981] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.139311][ T7270] team0: Port device team_slave_0 added [ 127.161049][ T7270] team0: Port device team_slave_1 added [ 127.232149][ T7218] device hsr_slave_0 entered promiscuous mode [ 127.288921][ T7218] device hsr_slave_1 entered promiscuous mode [ 127.329392][ T7218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.336981][ T7218] Cannot create hsr debugfs directory [ 127.362226][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.369799][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.400825][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.421023][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.429844][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.464858][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.472549][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.499009][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.643211][ T7270] device hsr_slave_0 entered promiscuous mode [ 127.688949][ T7270] device hsr_slave_1 entered promiscuous mode [ 127.728442][ T7270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.736011][ T7270] Cannot create hsr debugfs directory [ 127.746132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.755238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.764187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.773335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.836512][ T6803] device veth0_vlan entered promiscuous mode [ 127.891714][ T6803] device veth1_vlan entered promiscuous mode [ 127.901411][ T7144] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.970092][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.981649][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.997285][ T7144] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.078690][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.087246][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.111565][ T7144] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.157271][ T6803] device veth0_macvtap entered promiscuous mode [ 128.177608][ T6941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.207352][ T7144] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.273702][ T6803] device veth1_macvtap entered promiscuous mode [ 128.357531][ T6941] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.373354][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.389216][ T7218] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.439001][ T7218] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.510597][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.522007][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.530205][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.537828][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.547645][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.556753][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.586419][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.600928][ T7218] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.661274][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.670594][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.679116][ T2507] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.686196][ T2507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.693927][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.702803][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.711341][ T2507] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.718476][ T2507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.726148][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.734997][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.743782][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.763752][ T6981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.795100][ T7218] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.837739][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.859032][ T6981] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.869559][ T7270] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.969744][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.983779][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.062378][ T7270] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.145291][ T7270] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.200552][ T7270] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.257193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.265904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.275487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.284566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.293803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.303071][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.310195][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.317824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.326752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.335460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.343509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.416260][ T6941] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.431114][ T6941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.514158][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.528625][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.537650][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.552911][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.567645][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:52:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat(r4, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') [ 129.642133][ T7144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.649924][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.663442][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.672073][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.679231][ T8056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.711958][ T8063] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 129.718621][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.771470][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.780934][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.797223][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.808120][ C1] hrtimer: interrupt took 45117 ns [ 129.814963][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.827479][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.882482][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.891049][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.901105][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.912257][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.922052][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.933517][ T6981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.977283][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.985755][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.006435][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.039019][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:52:30 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1019c2, 0x0) r1 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x30b000, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xffff) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13000) [ 130.082150][ T7144] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.111212][ T6941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.166472][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.176875][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.232260][ T6981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.251798][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.271651][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.306726][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.313952][ T8056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.339109][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.359501][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.368807][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.375896][ T8056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.385716][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.421376][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.452622][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:52:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x5509, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r1, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 130.464188][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.480799][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.496522][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:52:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x5509, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r1, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 130.538397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.547333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.561692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.601116][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.611065][ T6941] device veth0_vlan entered promiscuous mode [ 130.627860][ T7144] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 01:52:31 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e21, 0x4, @mcast2, 0xfffffffa}}}, 0x84) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000000040)=0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 130.657809][ T7144] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.693795][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.725567][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.736046][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.756660][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.766372][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.775260][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.785094][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.793500][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.802204][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.811650][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.821469][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.830826][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.843480][ T7218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.877641][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.886909][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.906704][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.932534][ T29] audit: type=1800 audit(1592358751.402:2): pid=8092 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15738 res=0 [ 130.937866][ T6941] device veth1_vlan entered promiscuous mode [ 130.977701][ T6981] device veth0_vlan entered promiscuous mode [ 130.987523][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.996889][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.006199][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.014741][ T2580] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.021894][ T2580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.029972][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.039205][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.047538][ T2580] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.054700][ T2580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.062541][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.071522][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.079899][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.087636][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.096403][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.112739][ T7218] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.134416][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.144272][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.152377][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.160610][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.170163][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.177641][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.185259][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.194124][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.213483][ T7144] 8021q: adding VLAN 0 to HW filter on device batadv0 01:52:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x3f000000, 0x4004400}) close(0xffffffffffffffff) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) [ 131.233800][ T6981] device veth1_vlan entered promiscuous mode [ 131.243225][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.252346][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.261596][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.270253][ T2580] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.277318][ T2580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.287419][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.296564][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.316474][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.327597][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.361274][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.370259][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.387299][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.415778][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.424623][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.433684][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.443121][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.452029][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.459172][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state 01:52:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r4, 0x0, r3, 0x0, 0x20000038, 0x0) splice(r4, 0x0, r2, 0x0, 0x20000038, 0x0) [ 131.514512][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.523150][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.537915][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.571670][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.582432][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.611253][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.622438][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.631173][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.639405][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.652722][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.661814][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.670649][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.679494][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.688545][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.719590][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.729271][ T6981] device veth0_macvtap entered promiscuous mode [ 131.750915][ T6941] device veth0_macvtap entered promiscuous mode [ 131.764915][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.774324][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.784772][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.794191][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.803966][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.813928][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.823441][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.832382][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.856249][ T6981] device veth1_macvtap entered promiscuous mode [ 131.871872][ T7218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.888331][ T6941] device veth1_macvtap entered promiscuous mode [ 131.951143][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.960709][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.969392][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.977831][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.988434][ T6981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.000899][ T6981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.013872][ T6981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.031731][ T7144] device veth0_vlan entered promiscuous mode [ 132.049987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.057754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.065989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.074724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.084645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.092211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.107401][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.119367][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.130775][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.141930][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.156745][ T6941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.169265][ T6981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.180680][ T6981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.193249][ T6981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.205623][ T7218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.217037][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.226231][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.235558][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.246763][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.257883][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.274091][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.284699][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.295647][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.307406][ T6941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.329429][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.346297][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.355743][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.365780][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.383715][ T7144] device veth1_vlan entered promiscuous mode [ 132.506822][ T7270] device veth0_vlan entered promiscuous mode [ 132.608269][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.616882][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.707081][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.717255][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.739544][ T7270] device veth1_vlan entered promiscuous mode [ 132.854833][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.867313][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.887843][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:52:33 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="000001000003b100"/18], 0x1c}}, 0x0) 01:52:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) [ 132.911254][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.938526][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.960814][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.963358][ T8135] IPVS: ftp: loaded support on port[0] = 21 [ 132.985938][ T7218] device veth0_vlan entered promiscuous mode [ 133.010338][ T29] audit: type=1800 audit(1592358753.483:3): pid=8137 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15751 res=0 [ 133.029224][ T7270] device veth0_macvtap entered promiscuous mode [ 133.056524][ T29] audit: type=1800 audit(1592358753.503:4): pid=8137 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15751 res=0 [ 133.075887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.105101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.139833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.147698][ T29] audit: type=1800 audit(1592358753.593:5): pid=8134 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15751 res=0 [ 133.155338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.183055][ T7144] device veth0_macvtap entered promiscuous mode [ 133.221321][ T7270] device veth1_macvtap entered promiscuous mode [ 133.244457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.255166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.272175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.288208][ T7218] device veth1_vlan entered promiscuous mode [ 133.326301][ T7144] device veth1_macvtap entered promiscuous mode [ 133.347590][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.359457][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.371137][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.382740][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.392876][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.403488][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.415836][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.445785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.455090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.470742][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.484445][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.500317][ T8135] IPVS: ftp: loaded support on port[0] = 21 [ 133.513830][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.525224][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.549534][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.560516][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.572760][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.597840][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.629446][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.639607][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.650388][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.662886][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.673539][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.683872][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.694743][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.709054][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.721172][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.733080][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.749849][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.766200][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.777499][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.788297][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.800876][ T7218] device veth0_macvtap entered promiscuous mode [ 133.836729][ T7218] device veth1_macvtap entered promiscuous mode [ 133.864560][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.875938][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.887956][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.899435][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.911167][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.924140][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.934806][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.945933][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.960402][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.010307][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.019168][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.029268][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.039218][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.053671][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.064881][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.074780][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.085294][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.097441][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.109511][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.119444][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.130093][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.140679][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.152124][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.163961][ T7218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.184478][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.195326][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.209501][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.220531][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.231068][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.242156][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.252631][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.264103][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.274654][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.286120][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.298891][ T7218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.322689][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.331381][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.341894][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.350968][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:52:36 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 01:52:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x3, 0x7, 0x1}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x40d00) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x1ff, 0xbaf6, 0x3}) 01:52:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ftruncate(r1, 0x40) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000100)) 01:52:36 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) read$smackfs_access(r2, &(0x7f0000000040), 0x14) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x4, 0x100010, r1, 0x83000000) 01:52:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000df0000000000000000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000001300)=0x40, &(0x7f0000001340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000001240)) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x79, &(0x7f0000000080)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r7, 0x1, 0x30}, &(0x7f0000000040)=0xc) write$UHID_INPUT(r0, &(0x7f0000000200)={0xa, {"03ec322e605b44dedd6acd24b3ff4b32fe4e99a976bc7c6ca3a61582be61b94cdc9e2669aff2b21e49ace1ca78531e493fe2ea524640d66de89f40718028625490e5f05262bd07dfd29c4b55e221c5cb695e86805ee3fac39c03c3e5c0ee855a3a4e2ee79b760cd42eaafb964903b32d49216e8f6c8260eabcbee0d6c81786461b7c5b2d7e73a49fd6ba4d96de5f66de560aecc87696321825bc85201462eb2e66f2e383131bc975106516de5eb81802d108d95c1312271562ab45649fbd64b1206d79efaaa3fe9a4832457ab5d4de21b408f47c33349559ec38acb05acfc552bc9e1d164d917dc889e103edfbda13142eddb1e6bef4d676591716628ad24fa7d2fb838120442381418e3572177707e582a2c0e88e9bf65f827ae70a66929725a9392cdbc6e7f300e0d88b55a6370eb7a342908b14490fb0b3e60419ec6448a1bcd7019fbb9be20e213c53f6cc24b08e8e01dafb8d5f737e4b673e8f878949863b0d5dec1ce3220179995958a6138335ae35d49385209ca9669a9ca3c2043efbfb9438b12c8c65ded2c6f4a576a02220155cbebf8e5c6e388a28088dfc267787361f5fcc6706fb17f411c2372520d5999930025cde806ded20347aad9f34238f971080aeb4d8e4fb77fc71404b4bd11609b81b4132174813d32f6b97bdfd37f58927347cbfcea676647253b49d00049f50bd5537c01904f7553084c59aae7abed66767187158c13f039f5fac301261547867140eeff2b4434dcfe18b9047d0ecedaadd4f161cf0f14040506d6695434992ff730a48096176b9941f7ac233c1a4f089f38f7773cf1c82642dd9738d1c2ea351e7f69f1613df2b7529ac017ca3b47ac02f3a56d13d51e9188cf18fd2bc48d4d5b6d4a89850c5a88f1c17b95f605fd4d49e8385373ee556486415f7e14e7ddee5e77ef202fa4e7d123774ced9f5b30506ae217d953b41d4d67deaafc1f2e0e6bca0beaf61c9981bb7f78226aa7b0fe8c7179ed3ea549b981bcac4b152616db1059fed3015c3a0b958d23958d192ec9364e699b4d6b71fcd20c64af723dc8eff76f0aa12f2e7cc33ea926816882f6b91334068528a8f145c6b0fe27db2b04bc6afc37b2a996e23ea4904ff6994c482c2f157beb2ee8cfd759349975f6e6984f5e1261083ac76dd2aedf0aa3c2be8ffe7b016c09cc6d1ea58bc821a55d647f082a16fb1844eea293399c7b7abc235ef2927d3083ac298546e61e74123086126563ba8bdd54d31bfcbd023f28427f7658100b17cbc9c98309e34e4c24ec81704a26460b2cd95e8f1cb5a62507a3f820a55df84a319d4101b8ad00903987e6783b4e0013c80f11486a812660574f8472ded44a8bca1d1634331740f9d96a9e02944bc5b9dbe6f94bb3634be8dc9ef4e5d02e9b7cc7a95f39566adfe49da7bf2a849512475f6230f4147d5aec2706eab12ad5e4258b10e09dbdef521b789ec21c89b94901fe8bf77af49d719ae17a142475c475e78540f94e51f5c8a4f4b3aabcd3bdd3389d6fa01602de02a06959663f3ac2a5de5df2a23da4f7da18daa41cb38bc3ce7d7daa0bd271bdc811dc8d0951d57e9bae10a458deec89345f7ca0d17ae563e35c2faef05e52350ec7889f3f54fd0338abfdac63f71ff1b3e8a88c7708a65f40bf9861d1352c5bdaea7f5106d078e95f4d8259db16b55f934d5de976e265c3dd623b92db33c91b47d0a803c32e244e31b570ebd42fd9f3504f5d731401c02a3185154f1970bd24d8cc9fdf709b4fee240e1d4fd54ea039b4ab66e176d2c43e968a9ce74e370a89e21cc22d02ef8aef773a20b3164e317c5c05e83624f91cf4e1cf1b97aa62492d578476204fc0a90b332630a3d5b10cb149cca01790ef34dfc358e8d17b04e3df295e220dd273e322277e7608d19ce81f42a222a712563699dd570d7c6f656c4e1e6b815d9ad5c6cfda539626ab51a922abfffd0791c5bcd1b65e47b78687837cd93ae8c8f90da9faefce7b086ed7a786ce74be7f278eb30f6430e6b50a3695ef0c67ab570c7583b7bb4a7c058086c0e47d8047e3d00efa8fe47782610c6e5041cb1e0971486974d2f4511e65181229d79f5a013e162891deda1f0a53f7d0ecdc227881ccf97c11db320d4eeed22353fb710db9214fcab195f950d77bdef204565ebc4f5f022c30cc78c827ddf906d41b2a2ba4b8a53e2d8af33f3931fb70df67eca3556cb903cd5780abec31cbdd899a2720ff1422e41c7ec50f1d29ef991448aa165ba50d710dd04c8af2380ad17fb3b3c705d1385709056976d0b6fcf61a430b69b90d583d3c2abf5867ee1a2d44be69970a537a249f0fc1d8ef9da19fef2abd8d7a012c178a32b94b9f4105e88d4c11cdee8375dcbb7d237d3e2b1e71b5ba3737ce14be525168edc22388e2bf3e7007e70bc80a9849422528f477d7f23489065a1d4135b58d963e052bdb4fe8f7949147beeafc2ddd583f14001ec37a57289f17e94083133bca7ac7bb7e4b17d2a0b4cb0508d59fcb628ada7f2013fe7f3ed5e06ebff1c8a400d37bbaa282844197a3bca5c64167e01e2eb45af301b2122bebc22f77e6c98c6f30742b1d61c5742fb73a26697e793e0edc95fb05a279026256c6f07faf72d2407cd25ef2789fc2c8f400f7c287d1af945ae972307f156b51d085f408b0b336803f8a29f6f52e626658e3afde0665321df9daf01240634aac42efc74a14232fc236027cb55eae5128e76d950ae060f74d8ba22d1a45e9c7b6aa33dbc10758fed2fba9760fc80680f85c69dee06ae4fc3ebfeb4e92ee4f0d5cdb9944a6add15823a5cb4f9fd98124d088f351af06f29743e475bcb262c355c0cf7a00b7e89618bd26ba1c6ee66b0125ad4d8710df4612900b518cc5b4d0f6df086022017e594786bd06dfffa6d4e2fccf2dd43ecefc58888855ecb710e2c61ca5ad3dee2fb64ad47f4d2973152b99a175ed00459078a8568e4ac812ee4ea196a839071fd59044701c2b74cd29067473600ff8403a5108cb91544e2de47cf62185436ff9eec89e285c72b76b375320857d853e9946ee3e39cf78cc1577d4965f19ae5058e1c3bcb2b9d60ccbffc9fd71cd31f3ea3e20a1f4d1532c6c5e62e6fb3f3312927bfe4143d87dea37fbc5ad8b8da0150418006e6859dc5062f5d2598c520577271da70fab9727c968b0330d76e3e5eccedb3ce129fc8568f13fb8abd26df2f48dc69135509f83c6b29af01f778ebe0d768494134c3a54d53ad09c25485d6b62356320aef0622eea6f74e3510ec614383c99b7ab7cbfa18eb7f1eb6de946dc6f09e45c92868da4313c900877675464882a1c0d1e79f87f5becfd6c5428c95f3d8358cc33132e39b9132ac0ff6661ad31ecbfa0f2df5a8b4b98cb98455a63cecffa08de61dc474c06d0b23614a9de3b09a161ded6ccecb765c92d597f0c579cfd2562c35d7ebdea862deaec044d993017ced21fd29948a4ebbf35022c5448cda1936d00612ec72045950c113beafc37059a641b829c2d4abe594d57178e0171a8d5b75e909df273c355916848a26001e37d8c4fb50986874a19cc0adf5056ab2ff0f20aff172c694ab79f80e18340030de4febdeeb0f2bc9e1cac62b6b9bb6a7f04df83770ef5a064ad31618471a22c5bdd2a5f6f5eebb0c1c8be82303c980acad60df1db41480f31583916cbf6dc988b760c7ba0770c4a56a3ffe5c936d1551c70b024ca452414ee3257fe91f16650600cc96b6c3e74ab0f7df4219ff7c683beb0360727afd63a8af27dae85047837fd9ee66166ea3233f317c38842ca471c293967aca3460a063a8af4b70ae4e957e29d9e0b29dbb9860d747c8c72ac86a05ffd5f169feeb4cd7204c5b9859c64311debf465dbf273155e2a120242c12e6c20f4530243ef0ed4b5f5ac6ddc9503400affc3f5985016be993b3a27b76250b06ad54148f27eef934339d3c98cac825a956e1193ffc07a48d5992a867c10c652a589d33ff1b73edcf489d249ee3469c06e97153debc0eb56135a7f9aede687195369743a0af686b519720bcbf9241284d99602ef1bc7c6a0f06100d4f929e9c116420731cc300ac30cf1a41f6d57f4dedba104c370f49a094fcede7d36ef6cc895d33d786bde6d5f1a84514530661c0eb04867d183d75154e27cddeb87dbd0d741e1fb78e7e48e736083203aefa73edf36353686269bb555e327f748efd44426db3b59d12e4815729928356be2d449b88d1f9e51f5ea6a00664dad0b03e95b342b16ba6642133e89f6105026ac20fc280d92c339cf20a674ade35f2b6a2431f0756db31174464aacdc74173e7550a2788f3cf513d24b13cb52883c001dc56a33fdf26e82b2c6f0bfede1ba56617847cbed19a565cc1f01fd2641d0e9c7ffa6129625f5a5dbee44aeaba4c2c83d5df86a86dfb92933917dc0ced58cdb1c4fdf4275cb90f206483111688fe1e268392cf7b604ffe5f2cefc98dfa9545ac918b263e3ab248bd266a50ea6812052eee91bb8a5b0329cc7578f2f27d9069171c870d6d4ce4a3322cbd682bd2b8399d264645c4d5e6d9bffe43ee5176078e971b10c5b4ff66a00cb4aa0a3983b16893a4624b423a4a6c61fa2f324e09d59d563b9680878b316b601cc14e4f2d3fc321f7c2158c30178114074572191b998a2f0f33d1551753f767fd926e0ff92aa5a00537c148e0368ecfd3ddc4821490099dafbf0f265ee438502971895d01831b19c81f6781fe2684a7535dc5ee9ffe3fd278fd478c0401be954caf3b7e2d2bfbd8edb3fb1025a2b8e05e29cdde9e5dc8a2a9e1e533fc828bb981324c10aa2af0987aeaa74a0975f90c2709116aa83066e033e8bc2719934f19d319bf122b1f3329f22e920faf8e9105ccdccb859261c0e4965f26f2219fa4d835e0c98a13394ffc5844d4a6cd7bd660af97cd6f3ce007cc3cc357aae548039dbfab73bd6cb7fd631669fd7fc54c9db056553f06266b85d68a71eba97511d02a47d020da941d28a4b7fb82840d0949a9d53210761d0cf840de053733ace8a6005dee7b7b4c1f4784a2fc2735a97fb5602353f1a08e6eb8a2e547a574fe7e4972512a0757056b4f37e24b47e01f440397f7c977ee37d1335aaf7b6119eda58aa6db3bfd26f4a26902e13a7d20b8379eb09fb4fa1ab41fe19e1b0cbb51ec57b9fd4409f7952011451dadd069d8034ec0af6bbde874946b2cccef1e298771f1a1257c3307ef854e967d65b0a78dc16fef110af2ec233039bcb2235358f56e09eb4fe917c786d2bee596c31d0893edb332ddef11ecb7e2e1eb14fa4c6c3160dd9b3ae4c0ad556d5b068b5e0b3eb8f9e3a82f8c89386e52b2648eef3da737320d0ac41ba63fa8182c99736845fc47ad9ede46a23ac29d6afe35452bc469cf69b13b76673d5ee22e57a91e8724c90c1a85a8a4434b40f182dab7639467b1269b4a8b6a0b2d8c7452f7025d05318ae0be6bdf43a18379102ca3c18ace62d2d3128ba420584519a52dfbf22a1dc40892316fb991eb4e5519bf7ed17835b3909574af9f9c420dc3f34459c0e7d5dc559c887a278cdb088b0c252aaff4dcbcf6c8bc3b9ee920f51be9f8af85f4ec57a028adf599f4834121a7eec5200e7aad3cac8f80043cc04671194e2b11aa661f647d9727ea4a79b6f565e49a618e77a8510516786db4103c2197e1d37965fea19776a659eac344f52b5685d43b39741b32574c48fd7b484b9b648e85db57bd814d57c5c312d6a0e62cd109d91030d38e371de6517714266cc5d6d7bafa8e8a006b374a3f12eb0e34ad9ac23623e5e1dfcfae551d2267", 0x1000}}, 0x1006) 01:52:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000ec1d066b80bba6a8000080fb0000100000", @ANYRES32, @ANYBLOB="00000000ffff4affff00000000090010000300100000000000000002fd000000edff000000ff03000000000000"], 0x44}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc68c8079019996f5e65cab354149d9107d8a88b0aa5b5661555f00443aee5e71400"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r9, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, r9}, 0x78) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x11, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x0, 0x2, 0x1, 0x2, 0x1, 0x2, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x3, 0x2, 0x0, r1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, @ldst={0x2, 0x1, 0x3, 0x9, 0x1, 0x10, 0xfffffffffffffff7}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @ldst={0x2, 0x1, 0x0, 0xb55086f45efb5ba9, 0x5, 0x4, 0x4}, @map_val={0x18, 0x1, 0x2, 0x0, r3}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2, [], r5, 0x1b, r8, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x6, 0x3, 0xe86}, 0x10, r10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0xa, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x3, 0x6, 0x0, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xd}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x0, 0x1, 0x5, 0x4, 0xb, 0x20, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x1, 0xc, 0x3, 0x3, 0xfffffffffffffffc, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x4c}, @map_val={0x18, 0xa, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x80000001}, @exit], &(0x7f0000000080)='GPL\x00', 0x80000001, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r11}, 0x78) 01:52:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="73623d3078303030303030303030303030303030302c00688cdaa095bdaafad8dc6213d300969e775d6e9f57b6abdc5bc825581265bb067ee8d44f343c95e8eaf06f28d39dae87d34f57484fd8a0a967bfc838a82f1e2b6839ca1267c8342169b74b19b36ea654981630bb8ab27c82c7c2395865f12171046712d8c56cbbaa1495682503450158ac64c08527366e48fad7ce2b4541937734cd5bdb06a06fc227c492916e70f17b6845596b23a16e0a79a2644b010d4d3e"]) [ 135.887713][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.923805][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:52:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x28000, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000000c0)=0x28000, 0x4) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0036ed50e1dc0303ba45dc00"], 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x20800, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x40}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x2000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'lo\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r3) [ 135.986515][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.008865][ T8241] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 136.055327][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.115642][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.154789][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:52:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1c530000000000004d0000000000000095000000000006000000000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x78) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)={0x14, r2, 0x201}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}}, 0x48000) [ 136.200683][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.241798][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.283200][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.311252][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.352424][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.405545][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.417522][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.471981][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.491804][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.525559][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.557924][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.565392][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.607986][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.625209][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.636702][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.663463][ T3613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.711771][ T3613] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 136.772756][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.784916][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.810500][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.833950][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.855101][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.875671][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.902526][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.925700][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.950801][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.964533][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.976439][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.001228][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.016493][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.032029][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.051239][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.067824][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.090830][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.112470][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.124220][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.132126][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.140273][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.150062][ T2507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.168093][ T2507] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 01:52:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e725f626c6f636b733d6d2c00a522a51962751bd3e3084ae39d2cfabc33efbea25b9921cdee6513ef57d985f580897edd23314e07e4b76928ec50102f9b49b56c820d00a9a57525d09a6bea3b34fa637b6dea06883b8d5f14e973e148c405000000440af2f222134b9f8b29655da3dc5742fbfcb11a77b1087a52491e037527057482d3489bd0ddd2605af5d4e6a8ccf314a414918a4eca2f8c968f0df8e266ba8a108d5302f97a8c08d945c71f013597d8bbd1f8ffffffffffffff4713b2d5ae"]) 01:52:38 executing program 0: socketpair(0x1, 0x4, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfffe, 0x80000000, @private0={0xfc, 0x0, [], 0x1}, 0x9}, 0x1c) sendmmsg$inet(r1, &(0x7f00000076c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 01:52:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:38 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)={0x1f2, 0x1a, &(0x7f0000000300)}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa4200, 0x45) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x5) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@local, 0x6e, r5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x8800, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b00000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x39b) 01:52:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 01:52:38 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3f, 0x400) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00'], 0x54}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x20044040) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xb0, 0x1403, 0x1, 0x70bd29, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x341602, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, 0x3, 0x7, 0x101, 0x0, 0x0, {0xf}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xf00}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc00}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfffffffffffffffc}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x101) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRESDEC=r2, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9c"], 0x70}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 01:52:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03cb243284a1e5e60a1295d500010047656e6576ecdcc721d920b3fa6a6500000400028008000a000f", @ANYRES32=r3, @ANYBLOB="0b529a7cf8b6b4ad423ca0179f9f40d8ff92ce63ec5648934c0e7126e320dde50aa4cc5d16724fc89e3f64283c5fbfe96629d9ecdd5673958f69c074a0ee338bb13753a790eb4d319abeddb3def6a9a6c02f0c184377cdca4c96070edcf1e17bb9bff5dc0a54794758cac6f4a6f4ec842a7bec9d85e1a734a1c77c"], 0x3c}}, 0x0) 01:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x5) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@local, 0x6e, r5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x8800, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x39b) [ 137.769532][ T21] tipc: TX() has been purged, node left! 01:52:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x3454c0, 0x0) r4 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='/', 0x1}], 0x1) r5 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='/', 0x1}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000080)={0xc000000a}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @dev}}, &(0x7f0000000100)=0x14) 01:52:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x394f05dcd3cca7e1, 0x8010, r3, 0x9) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 137.867516][ T8321] IPVS: ftp: loaded support on port[0] = 21 [ 137.889480][ T8322] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 01:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x5) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@local, 0x6e, r5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x8800, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x39b) [ 137.969580][ T29] audit: type=1800 audit(1592358758.443:6): pid=8334 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15797 res=0 01:52:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000180)=@bpq0='bpq0\x00', 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x2004c010}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) readahead(0xffffffffffffffff, 0x20, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x1) r7 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='/', 0x1}], 0x1) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000040)) 01:52:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x26140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdba41ea744dfd6f0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xdb2, 0x200000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)=0x6) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0xa, 0x3, 0x880000) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 138.270257][ T29] audit: type=1800 audit(1592358758.743:7): pid=8339 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15797 res=0 01:52:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x5) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@local, 0x6e, r5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x8800, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b00000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x39b) 01:52:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002000010000000000000000000400000000000600000000f0040013"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000000)) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 01:52:38 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4, 0x24a000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x7, {0x5, 0x7fff, 0x80000000, 0x8}}) [ 138.418088][ T8321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 01:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/79) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0x5509, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x3e, 0x1, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:52:39 executing program 3: socket$inet_sctp(0x2, 0x400000000001, 0x84) syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000400)={0x2, @win={{0x0, 0xffffffff, 0x200, 0xfffffff8}, 0x6, 0x5, &(0x7f0000000280)={{0x0, 0x1, 0x9, 0x9}, &(0x7f0000000200)={{0x1f4acda1, 0x3ff, 0x3}, &(0x7f00000001c0)={{0x97c0, 0x0, 0xb9, 0x3}}}}, 0x7ff, &(0x7f0000000340)="b99f494e7065a127d07f756c1ac37e672a247982834cf79d74874b5d4118e8b7ad95571267d29489a741761e21a9efeb568c7c177ce2a9ff843c2041783955e125f46e4bab539ae9ce226c442071076f617bbb4ef539d87eac0532edc6569237f27a5c4f0cb9dd7a9f0539963f76ae6c5280371f955473a0440d0a6f3e96100d4b74f6a535abf10745ba8a4ef7fc7994b00edff9f4b62b98b57cddf7802412ac45181639f8", 0x79}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000100)={0x0, 0xea60}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 01:52:39 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900060008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x20, 0x4) 01:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSCTTY(r3, 0x540e, 0x5) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@local, 0x6e, r4}) 01:52:39 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x218, 0x1f0, 0x1f0, 0x218, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x86790d223c2fbfc9}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0xe]}, {0x0, [0x0, 0x0, 0x4, 0x2], 0x0, 0x3}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}, {0x0, [0x0, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) [ 138.968580][ T8402] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 139.017813][ T8402] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:52:39 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) 01:52:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000800b, &(0x7f0000db4ff0)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_ATTR(r5, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x6, {0x4cea, 0x2, 0x0, {0x800000000000008, 0x0, 0x2, 0x5, 0xff, 0xfffffffffffffffc, 0x1, 0xff, 0x100, 0x79, 0x2, r4, 0xee00, 0x4, 0x4}}}, 0x78) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x3d1183) read$smackfs_access(r6, &(0x7f0000000140), 0x14) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r7 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0x5509, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) 01:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSCTTY(r3, 0x540e, 0x5) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x26098624, 0x1, 0x6, 0x4, 0x7887}) 01:52:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:39 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) 01:52:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/79) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0x5509, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x3e, 0x1, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:52:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/79) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0x5509, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x3e, 0x1, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:52:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/79) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0x5509, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x3e, 0x1, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/79) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0x5509, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x3e, 0x1, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:52:40 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) 01:52:40 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000002000006241a0000000905810340060000000904010000020d00000904010102020d00000905820200020000000905"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x1, 0x9, 0x71, 0xffff, 0x0, 0x0, 0x800}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 01:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:40 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) [ 140.407779][ T3618] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:52:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) 01:52:40 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:52:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x1f}, 0x1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x40000) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) close(r0) [ 140.588492][ T8461] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 01:52:41 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) [ 140.647861][ T3618] usb 1-1: Using ep0 maxpacket: 32 01:52:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:41 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 140.788094][ T3618] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.824119][ T3618] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1600, setting to 1024 [ 140.886723][ T3618] usb 1-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping 01:52:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:52:41 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 141.078073][ T8466] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 141.109727][ T3618] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.139300][ T3618] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.171242][ T3618] usb 1-1: Product: syz [ 141.199915][ T3618] usb 1-1: Manufacturer: syz [ 141.219883][ T3618] usb 1-1: SerialNumber: syz [ 141.249425][ T8446] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.387752][ T3618] cdc_ncm 1-1:1.0: bind() failure [ 142.428617][ T21] tipc: TX() has been purged, node left! [ 142.488173][ T3618] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 142.517830][ T3618] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 142.536803][ T3618] usb 1-1: USB disconnect, device number 2 [ 143.147522][ T3618] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 143.397518][ T3618] usb 1-1: Using ep0 maxpacket: 32 [ 143.518870][ T3618] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.535410][ T3618] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1600, setting to 1024 [ 143.555827][ T3618] usb 1-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 143.728852][ T3618] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.742507][ T3618] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.754374][ T3618] usb 1-1: Product: syz [ 143.762767][ T3618] usb 1-1: Manufacturer: syz [ 143.771525][ T3618] usb 1-1: SerialNumber: syz [ 143.808217][ T8446] raw-gadget gadget: fail, usb_ep_enable returned -22 01:52:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0xc0002) sendto$llc(r1, &(0x7f0000000080)="8d2d34bec722fc35858e305037e8a3a0c16ca0e608e3377f8c189f84d00c48e66e3a51e1fbec777374135f1d5502362469375691", 0xffffffffffffff2c, 0x8215c8a7f232f7e9, 0x0, 0x2df) 01:52:44 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) 01:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:52:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) 01:52:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="b22f4aebba1ce2a5b56913ba", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4, 0x200, 0x7fff, r1, 0x0, &(0x7f0000000040)={0x990901, 0x7, [], @value64=0x3f9}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x30, r4, 0x405, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14, 0x17, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0x5509, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0x80], 0x1, 0x4450, 0x6, 0x9, 0x8, 0x1, 0xfffffffe, {0x9, 0x8, 0x0, 0xfffb, 0x9, 0x8, 0x5, 0xfe05, 0x2, 0xff, 0xe8a4, 0xb0, 0x101, 0x2, "198bee6dffd553d25bbc55cc62320a6348f29ca0688d23fa138b1bd7dbc84602"}}) [ 143.917866][ T3618] cdc_ncm 1-1:1.0: bind() failure 01:52:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 143.968470][ T8548] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.988970][ T3618] cdc_ncm 1-1:1.1: bind() failure [ 144.010611][ T8548] tipc: Enabling of bearer rejected, illegal name 01:52:44 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) 01:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) [ 144.032586][ T8548] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.057714][ T3618] usb 1-1: USB disconnect, device number 3 [ 144.120341][ T8560] tipc: Enabling of bearer rejected, illegal name 01:52:44 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="840202043d14fde0210080de0000000000bf45c4ffd721496ecd36753a6f66af13c13d24f0b3790f6e6cc3fb0a8ab40cb81a359e08f9974355c1b2269bdd8ead67e5fddc818ea9e6bc90157252bd65ae1fcfae79b3d4e2db06605d1a322fa50092625b7694aed8e0d4f4445a2ee1fb29a1c7821ae075ba190d527827a6bc2205f59d9299"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r2 = socket(0x10, 0x802, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa80, 0x0) ioctl(r2, 0xffffffff, &(0x7f00000002c0)="6950ba083e3df322f10ef57332926f53c9832186a3a8420aff16b90741a53730f932cef1984313c63208ed757f276a1eb898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c2f246fa66a2dbe7244a5b8c42c472f8b88dd5a48821e937003098c64a443496bc3bfd8afd5b3e423a8d493806b7b7552d3d8e7db210eb08e1b13a348b13cb21bbd44b0c95ce16f3cdaefd1dc223fe0c385cccebe12b8cb030718853bd3b6ec048fb63298263fdb3ca47b8c5b604d") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2, 0x2}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) 01:52:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) 01:52:44 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) 01:52:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000280)={0x6, 'veth1_macvtap\x00', {0x20}, 0x7f}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0d0000070900010073797a31000000000400048006000240886c00003c00048008000240000000ff0100024000000f1c08000140990997800000010800024000000009080002400000100008000140000000200800014080000000bed678521141b8d922fa713fb7ea9b050dc0c52eccb47e1365bfa60fffa6e5461d48e6977a981b9115ed9d7deee69072aad04779cb9ecac45e31710bf0419e2d42099cf28576a9039419985d1d9cb4505164ddcddb4a122001fef12cb004b52653ea7a12186df2ad6ac8257690ccab89b775da615101aaf863f15420730b4376435b25c666d5cf62d47efffffffffffffffb823658890440f100"/259], 0x68}, 0x1, 0x0, 0x0, 0x4040045}, 0x800) mmap$binder(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x3f) read$smackfs_ptrace(r1, &(0x7f00000000c0), 0x14) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) close(r2) 01:52:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:52:45 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:52:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) 01:52:45 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:52:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) [ 144.773075][ T8590] ref_ctr going negative. vaddr: 0x20006004, curr val: 0, delta: -1 [ 144.801013][ T8590] ref_ctr decrement failed for inode: 0x3df2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001480cae5 [ 144.853047][ T8590] ref_ctr going negative. vaddr: 0x20006004, curr val: 0, delta: -1 [ 144.881749][ T8590] ref_ctr decrement failed for inode: 0x3df2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001480cae5 01:52:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) 01:52:45 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a3910896ed3e51fa", "0612edc8d50b370441d93bbea5106f53", "6e9d7afe", "c7b1e7b875981107"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000003e80)=@gcm_256={{}, "f31bdbdb8e5248ec", "074b00f1703ae9913fdd7f5a31670495956e6839faa8c01935e6aed3873c408d", "bb640800", "785f07a842c8549a"}, 0x38) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000700)={0x85, 0x8, 0x8008, 0x4, 0x3f0, 0x800, 0x2, 0x0, 0x0}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000d00)={r4, 0x9}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/183, 0xb7}, {&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000140)=""/11, 0xb}], 0x4, &(0x7f0000000380)=""/124, 0x7c}, 0x5}, {{&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000540)=""/137, 0x89}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/227, 0xe3}], 0x5, &(0x7f0000000700)}, 0x8}, {{&(0x7f0000000740)=@can={0x1d, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/113, 0x71}], 0x4, &(0x7f0000000a00)=""/153, 0x99}, 0x7}, {{&(0x7f0000000ac0)=@ipx, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b40)=""/158, 0x9e}, {&(0x7f0000000c00)=""/188, 0xbc}, {&(0x7f0000000dc0)=""/130, 0x82}], 0x3}, 0x2}], 0x4, 0x120, &(0x7f0000000fc0)={0x0, 0x3938700}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001000)={@private0, r5}, 0x14) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:52:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) 01:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080)=0x4, 0x1) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:52:45 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:52:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) 01:52:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x9) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:52:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x2, 0x4, 0x7}}, 0x14) 01:52:46 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:52:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 01:52:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:52:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:47 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:47 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:52:47 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:47 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:47 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:47 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:47 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:47 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:52:47 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:47 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:52:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:48 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:52:48 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:52:48 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 01:52:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 147.699064][ T3618] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:48 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 01:52:48 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:48 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:52:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x3, "d767645864ca4aaef115e69fe1b83d8e5f37a5bc3a2106e855d3d3f97dcd94bd", 0x9, 0x1000, 0xffffffff00000000, 0x0, 0xffffffe0, 0x9, 0xffff, 0xfffff801, [0x4, 0x6, 0x9, 0xfffffff7]}) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:52:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:49 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 148.589643][ T8056] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 01:52:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) [ 148.737606][ T2507] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:49 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:52:49 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:50 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 01:52:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:50 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) [ 149.778044][ T3613] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:50 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:52:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 01:52:50 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 01:52:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) [ 150.817793][ T3613] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 01:52:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:51 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x0, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:51 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) [ 151.618081][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 151.867875][ T3618] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:52:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x0, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 01:52:52 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2, 0xfd}}]}}]}, 0x44}}, 0x0) 01:52:52 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x0, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) [ 152.104363][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 01:52:52 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 01:52:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x9, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}, {0x62}]}, 0xeb) 01:52:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'!$', 0x20, 0x77, 0x20, 0x8, 0x20, [{0x4d}, {0x98}, {0x5}, {0x80}, {0x62}, {0x57}, {0xa2}, {0x7d}]}, 0xd6) 01:52:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 152.335633][ T8948] ================================================================== [ 152.344082][ T8948] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 152.351205][ T8948] Read of size 1 at addr ffff8880985444d7 by task syz-executor.4/8948 [ 152.359417][ T8948] [ 152.361733][ T8948] CPU: 0 PID: 8948 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 152.369954][ T8948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.380003][ T8948] Call Trace: [ 152.383296][ T8948] dump_stack+0x1e9/0x30e [ 152.387619][ T8948] print_address_description+0x66/0x5a0 [ 152.393170][ T8948] ? vprintk_emit+0x342/0x3c0 [ 152.397853][ T8948] ? printk+0x62/0x83 [ 152.401835][ T8948] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 152.407557][ T8948] ? vprintk_emit+0x339/0x3c0 [ 152.412236][ T8948] kasan_report+0x132/0x1d0 [ 152.416744][ T8948] ? _parse_integer+0xf0/0x190 [ 152.421507][ T8948] ? vsscanf+0x2666/0x2ef0 [ 152.425933][ T8948] vsscanf+0x2666/0x2ef0 [ 152.430182][ T8948] ? vsscanf+0x64f/0x2ef0 [ 152.434522][ T8948] sscanf+0x6c/0x90 [ 152.438331][ T8948] ? smk_set_cipso+0x3d1/0x6c0 [ 152.443093][ T8948] ? vsscanf+0x11af/0x2ef0 [ 152.447523][ T8948] smk_set_cipso+0x374/0x6c0 [ 152.452132][ T8948] ? smk_write_access2+0x1c0/0x1c0 [ 152.457246][ T8948] __vfs_write+0x9c/0x6e0 [ 152.461586][ T8948] ? check_preemption_disabled+0x40/0x240 [ 152.467311][ T8948] ? __this_cpu_preempt_check+0x9/0x20 [ 152.472777][ T8948] vfs_write+0x274/0x580 [ 152.477038][ T8948] ksys_write+0x11b/0x220 [ 152.481377][ T8948] do_syscall_64+0xf3/0x1b0 [ 152.485890][ T8948] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 152.491786][ T8948] RIP: 0033:0x45ca59 [ 152.495680][ T8948] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.515286][ T8948] RSP: 002b:00007fcc02afcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 152.523712][ T8948] RAX: ffffffffffffffda RBX: 000000000050dba0 RCX: 000000000045ca59 [ 152.531695][ T8948] RDX: 00000000000000d6 RSI: 0000000020000080 RDI: 0000000000000003 [ 152.539677][ T8948] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 152.547654][ T8948] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 152.555628][ T8948] R13: 0000000000000d27 R14: 00000000004cf7f2 R15: 00007fcc02afd6d4 [ 152.563623][ T8948] [ 152.565957][ T8948] Allocated by task 8948: [ 152.570291][ T8948] __kasan_kmalloc+0x103/0x140 [ 152.575058][ T8948] __kmalloc_track_caller+0x249/0x320 [ 152.580439][ T8948] memdup_user_nul+0x26/0xf0 [ 152.585030][ T8948] smk_set_cipso+0xff/0x6c0 [ 152.589532][ T8948] __vfs_write+0x9c/0x6e0 [ 152.593863][ T8948] vfs_write+0x274/0x580 [ 152.598105][ T8948] ksys_write+0x11b/0x220 [ 152.602443][ T8948] do_syscall_64+0xf3/0x1b0 [ 152.606945][ T8948] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 152.612823][ T8948] [ 152.615147][ T8948] Freed by task 3875: [ 152.619134][ T8948] __kasan_slab_free+0x114/0x170 [ 152.624068][ T8948] kfree+0x10a/0x220 [ 152.627963][ T8948] smack_d_instantiate+0xa93/0xce0 [ 152.633068][ T8948] security_d_instantiate+0xa5/0x100 [ 152.638350][ T8948] d_splice_alias+0x71/0x5f0 [ 152.642931][ T8948] kernfs_iop_lookup+0x1e5/0x290 [ 152.647861][ T8948] __lookup_slow+0x240/0x370 [ 152.652450][ T8948] walk_component+0x442/0x680 [ 152.657134][ T8948] path_lookupat+0x19d/0x960 [ 152.661716][ T8948] filename_lookup+0x1ab/0x5d0 [ 152.666476][ T8948] do_readlinkat+0xb7/0x330 [ 152.670975][ T8948] __x64_sys_readlinkat+0x96/0xb0 [ 152.676003][ T8948] do_syscall_64+0xf3/0x1b0 [ 152.680505][ T8948] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 152.686388][ T8948] [ 152.688721][ T8948] The buggy address belongs to the object at ffff888098544400 [ 152.688721][ T8948] which belongs to the cache kmalloc-256 of size 256 [ 152.702777][ T8948] The buggy address is located 215 bytes inside of [ 152.702777][ T8948] 256-byte region [ffff888098544400, ffff888098544500) [ 152.716054][ T8948] The buggy address belongs to the page: [ 152.721692][ T8948] page:ffffea0002615100 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 152.730800][ T8948] flags: 0xfffe0000000200(slab) [ 152.735660][ T8948] raw: 00fffe0000000200 ffffea0002618ac8 ffffea000239c188 ffff8880aa4008c0 [ 152.744253][ T8948] raw: 0000000000000000 ffff888098544000 0000000100000008 0000000000000000 [ 152.752834][ T8948] page dumped because: kasan: bad access detected [ 152.759241][ T8948] [ 152.761567][ T8948] Memory state around the buggy address: [ 152.767202][ T8948] ffff888098544380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 152.775266][ T8948] ffff888098544400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.783332][ T8948] >ffff888098544480: 00 00 00 00 00 00 00 00 00 00 07 fc fc fc fc fc [ 152.791386][ T8948] ^ [ 152.798054][ T8948] ffff888098544500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 152.806104][ T8948] ffff888098544580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 152.814211][ T8948] ================================================================== [ 152.822263][ T8948] Disabling lock debugging due to kernel taint [ 152.838136][ T3613] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.839214][ T8948] Kernel panic - not syncing: panic_on_warn set ... [ 152.852812][ T8948] CPU: 0 PID: 8948 Comm: syz-executor.4 Tainted: G B 5.7.0-syzkaller #0 [ 152.862431][ T8948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.872481][ T8948] Call Trace: [ 152.875775][ T8948] dump_stack+0x1e9/0x30e [ 152.880109][ T8948] panic+0x264/0x7a0 [ 152.884007][ T8948] ? trace_hardirqs_on+0x30/0x80 [ 152.888978][ T8948] kasan_report+0x1c9/0x1d0 [ 152.893480][ T8948] ? _parse_integer+0xf0/0x190 [ 152.897309][ T3613] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.898238][ T8948] ? vsscanf+0x2666/0x2ef0 [ 152.898251][ T8948] vsscanf+0x2666/0x2ef0 [ 152.898266][ T8948] ? vsscanf+0x64f/0x2ef0 [ 152.919256][ T8948] sscanf+0x6c/0x90 [ 152.923068][ T8948] ? smk_set_cipso+0x3d1/0x6c0 [ 152.927921][ T8948] ? vsscanf+0x11af/0x2ef0 [ 152.932347][ T8948] smk_set_cipso+0x374/0x6c0 [ 152.936943][ T8948] ? smk_write_access2+0x1c0/0x1c0 [ 152.942047][ T8948] __vfs_write+0x9c/0x6e0 [ 152.946352][ T8948] ? check_preemption_disabled+0x40/0x240 [ 152.952057][ T8948] ? __this_cpu_preempt_check+0x9/0x20 [ 152.957501][ T8948] vfs_write+0x274/0x580 [ 152.961725][ T8948] ksys_write+0x11b/0x220 [ 152.966029][ T8948] do_syscall_64+0xf3/0x1b0 [ 152.970511][ T8948] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 152.976428][ T8948] RIP: 0033:0x45ca59 [ 152.980346][ T8948] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.999930][ T8948] RSP: 002b:00007fcc02afcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 153.008369][ T8948] RAX: ffffffffffffffda RBX: 000000000050dba0 RCX: 000000000045ca59 [ 153.016376][ T8948] RDX: 00000000000000d6 RSI: 0000000020000080 RDI: 0000000000000003 [ 153.024326][ T8948] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 153.032279][ T8948] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 153.040229][ T8948] R13: 0000000000000d27 R14: 00000000004cf7f2 R15: 00007fcc02afd6d4 [ 153.049665][ T8948] Kernel Offset: disabled [ 153.054039][ T8948] Rebooting in 86400 seconds..