Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ 67.218643][ T8174] sshd (8174) used greatest stack depth: 22920 bytes left [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/16 20:14:13 fuzzer started 2020/12/16 20:14:13 dialing manager at 10.128.0.26:45777 2020/12/16 20:14:13 syscalls: 3464 2020/12/16 20:14:13 code coverage: enabled 2020/12/16 20:14:13 comparison tracing: enabled 2020/12/16 20:14:13 extra coverage: enabled 2020/12/16 20:14:13 setuid sandbox: enabled 2020/12/16 20:14:13 namespace sandbox: enabled 2020/12/16 20:14:13 Android sandbox: enabled 2020/12/16 20:14:13 fault injection: enabled 2020/12/16 20:14:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/16 20:14:13 net packet injection: enabled 2020/12/16 20:14:13 net device setup: enabled 2020/12/16 20:14:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/16 20:14:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/16 20:14:13 USB emulation: enabled 2020/12/16 20:14:13 hci packet injection: enabled 2020/12/16 20:14:13 wifi device emulation: enabled 20:18:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) syzkaller login: [ 332.838834][ T35] audit: type=1400 audit(1608149899.755:8): avc: denied { execmem } for pid=8515 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:18:20 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x43) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 20:18:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 20:18:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000380)) 20:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x45) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x1e, 0x9d, &(0x7f0000000080)="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"}) socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x80, 0x8000, 0xff, 0x8926, {{0x20, 0x4, 0x2, 0x0, 0x80, 0x65, 0x0, 0x80, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x4, 0x57, 0x1, 0x8}, @timestamp={0x44, 0x8, 0x2, 0x0, 0xd, [0x6]}, @cipso={0x86, 0x52, 0x3, [{0x2, 0xf, "0cee5df140204204cf978ce133"}, {0x1, 0x6, "6e2855bd"}, {0x1, 0xb, "6b988c6d657f82d95f"}, {0x5, 0x8, "5531201a29d3"}, {0x2, 0x10, "01b3504bd6080b7197c9df9fe2a4"}, {0x6, 0x9, "6aa3c3dae297ac"}, {0x7, 0xb, "9e0608a702875aadcf"}]}, @ssrr={0x89, 0xb, 0x3d, [@private=0xa010100, @broadcast]}]}}}}}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={@private0, 0xb, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x1, r5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c33d0000", @ANYRES16, @ANYBLOB="000229bd7000ffdbdf25050000004c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="140002006261746164763000000000000000000014000200776c616e310000000000000000000000080005000700000005000600800000003c0001801400020076657468315f766c616e00000000000008000100", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f73686176655f300000000014000180080003000000000008000100", @ANYRES32=r5, @ANYBLOB], 0xc0}, 0x1, 0x0, 0x0, 0x4004011}, 0x24000000) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000580)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000480)={0xb, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], r5, 0xffffffffffffffff, 0x1}, 0x40) [ 334.197456][ T8516] IPVS: ftp: loaded support on port[0] = 21 20:18:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 334.386314][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 334.833675][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 334.838435][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 334.957379][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 335.287994][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 335.330650][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 335.408569][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.417589][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.429149][ T8516] device bridge_slave_0 entered promiscuous mode [ 335.443537][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.450817][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.464046][ T8516] device bridge_slave_1 entered promiscuous mode [ 335.594889][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.656600][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.706163][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 335.745786][ T8516] team0: Port device team_slave_0 added [ 335.756332][ T8516] team0: Port device team_slave_1 added [ 335.835652][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.843698][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.853586][ T8518] device bridge_slave_0 entered promiscuous mode [ 335.873558][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.880819][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.909041][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.924810][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.932008][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.958507][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.985251][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.992661][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.002442][ T8518] device bridge_slave_1 entered promiscuous mode [ 336.120613][ T8403] Bluetooth: hci0: command 0x0409 tx timeout [ 336.315376][ T8516] device hsr_slave_0 entered promiscuous mode [ 336.324070][ T8516] device hsr_slave_1 entered promiscuous mode [ 336.362670][ T33] Bluetooth: hci1: command 0x0409 tx timeout [ 336.371499][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.423450][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 336.428341][ T8694] IPVS: ftp: loaded support on port[0] = 21 [ 336.441112][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.462909][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.471280][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.481069][ T8520] device bridge_slave_0 entered promiscuous mode [ 336.498709][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 336.544300][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.552341][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.561103][ T8520] device bridge_slave_1 entered promiscuous mode [ 336.617424][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.671192][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.679409][ T8839] Bluetooth: hci2: command 0x0409 tx timeout [ 336.696108][ T8518] team0: Port device team_slave_0 added [ 336.740808][ T8518] team0: Port device team_slave_1 added [ 336.787827][ T8520] team0: Port device team_slave_0 added [ 336.826719][ T8520] team0: Port device team_slave_1 added [ 336.835637][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.844416][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.853550][ T8522] device bridge_slave_0 entered promiscuous mode [ 336.866046][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.875883][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.884356][ T8522] device bridge_slave_1 entered promiscuous mode [ 336.903424][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.911074][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.938864][ T8839] Bluetooth: hci3: command 0x0409 tx timeout [ 336.939028][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.003068][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.011211][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.037767][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.131220][ T8518] device hsr_slave_0 entered promiscuous mode [ 337.140657][ T8518] device hsr_slave_1 entered promiscuous mode [ 337.147960][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.156295][ T8518] Cannot create hsr debugfs directory [ 337.163343][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.171845][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.198779][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.226401][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.247186][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 337.264196][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.271637][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.299763][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.315525][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.323933][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.332816][ T8525] device bridge_slave_0 entered promiscuous mode [ 337.343589][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.372016][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.379543][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.388035][ T8525] device bridge_slave_1 entered promiscuous mode [ 337.526751][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.542143][ T8522] team0: Port device team_slave_0 added [ 337.557200][ T8522] team0: Port device team_slave_1 added [ 337.587980][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.641101][ T8520] device hsr_slave_0 entered promiscuous mode [ 337.651433][ T8520] device hsr_slave_1 entered promiscuous mode [ 337.658359][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.667075][ T8520] Cannot create hsr debugfs directory [ 337.682874][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.694006][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.721707][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.794090][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.803725][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.831334][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.895467][ T8525] team0: Port device team_slave_0 added [ 337.904847][ T8525] team0: Port device team_slave_1 added [ 338.006161][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.015299][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.041912][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.054776][ T8694] chnl_net:caif_netlink_parms(): no params data found [ 338.086697][ T8522] device hsr_slave_0 entered promiscuous mode [ 338.093846][ T8522] device hsr_slave_1 entered promiscuous mode [ 338.103228][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.111765][ T8522] Cannot create hsr debugfs directory [ 338.119622][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 338.132268][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.139791][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.166599][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.219644][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 338.292597][ T8516] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 338.317991][ T8516] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 338.371035][ T8516] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 338.401038][ T8525] device hsr_slave_0 entered promiscuous mode [ 338.411962][ T8525] device hsr_slave_1 entered promiscuous mode [ 338.418665][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.427108][ T8525] Cannot create hsr debugfs directory [ 338.443250][ T33] Bluetooth: hci1: command 0x041b tx timeout [ 338.454179][ T8516] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.642979][ T8694] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.651938][ T8694] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.661541][ T8694] device bridge_slave_0 entered promiscuous mode [ 338.673274][ T8694] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.681986][ T8694] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.691644][ T8694] device bridge_slave_1 entered promiscuous mode [ 338.735662][ T8518] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 338.759408][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 338.787939][ T8518] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 338.819383][ T8518] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 338.855522][ T8694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.866105][ T8518] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 338.897334][ T8694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.984067][ T8694] team0: Port device team_slave_0 added [ 338.999567][ T8839] Bluetooth: hci3: command 0x041b tx timeout [ 339.028598][ T8694] team0: Port device team_slave_1 added [ 339.060923][ T8694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.067933][ T8694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.095584][ T8694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.118197][ T8694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.126546][ T8694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.155372][ T8694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.236428][ T8520] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 339.260023][ T8520] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 339.281492][ T8520] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 339.306570][ T8694] device hsr_slave_0 entered promiscuous mode [ 339.316537][ T8694] device hsr_slave_1 entered promiscuous mode [ 339.324572][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 339.340663][ T8694] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.348518][ T8694] Cannot create hsr debugfs directory [ 339.385253][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.392510][ T8520] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 339.540949][ T8522] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 339.551944][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.563447][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.576643][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.610540][ T8522] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 339.629753][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.641797][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.652126][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.659646][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.692157][ T8522] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 339.723129][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.745799][ T8522] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 339.763083][ T8525] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 339.782820][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.809688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.819131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.830043][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.837590][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.846894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.870745][ T8525] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.905980][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.918751][ T8525] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.947734][ T8525] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.996531][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.021984][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.032158][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.043379][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.053935][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.095683][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.104238][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.114032][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.181312][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.189774][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.200302][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.209009][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.226617][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.237445][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.247478][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.257205][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.264936][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.273376][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.283474][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.293236][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.300814][ T8839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.312913][ T8839] Bluetooth: hci5: command 0x041b tx timeout [ 340.330038][ T8575] Bluetooth: hci0: command 0x040f tx timeout [ 340.348465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.358154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.422150][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.431828][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.440375][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.448911][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.459897][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.493912][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.509076][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.519140][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.519770][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 340.529589][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.602529][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.613964][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.624803][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.635715][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.645083][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.652377][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.661195][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.668742][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.698266][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.725806][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.734716][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.745226][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.754412][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.765427][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.774917][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.782110][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.799570][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.809798][ T8694] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 340.840874][ T8694] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 340.848349][ T8575] Bluetooth: hci2: command 0x040f tx timeout [ 340.873978][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.900743][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.911415][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.937626][ T8694] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 340.977052][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.988491][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.997998][ T8694] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 341.048336][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.067286][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.076475][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.080612][ T8575] Bluetooth: hci3: command 0x040f tx timeout [ 341.086238][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.101752][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.111620][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.121598][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.131830][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.146452][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.203734][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.223782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.250297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.290139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.300404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.308034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.321762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.331087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.341054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.355630][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.363229][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.400098][ T9787] Bluetooth: hci4: command 0x040f tx timeout [ 341.435413][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.443958][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.453464][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.465557][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.475587][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.486000][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.495304][ T8575] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.502546][ T8575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.511804][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.521095][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.530633][ T8575] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.538038][ T8575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.546107][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.555297][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.565830][ T8575] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.573436][ T8575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.581469][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.593632][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.625198][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.635433][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.648666][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.660438][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.669036][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.678527][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.719702][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.728244][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.738277][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.747247][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.757028][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.767195][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.776353][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.787579][ T8516] device veth0_vlan entered promiscuous mode [ 341.814269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.822569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.840553][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.855392][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.903161][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.918159][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.931364][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.942812][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.952885][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.964013][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.976821][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.987191][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.997009][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.027415][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.044916][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.070328][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.081892][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.132310][ T8516] device veth1_vlan entered promiscuous mode [ 342.144150][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.154108][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.163849][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.173373][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.183957][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.195821][ T8518] device veth0_vlan entered promiscuous mode [ 342.225912][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.234578][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.244091][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.254410][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.274474][ T8518] device veth1_vlan entered promiscuous mode [ 342.283429][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.359004][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.360578][ T8575] Bluetooth: hci0: command 0x0419 tx timeout [ 342.375280][ T8575] Bluetooth: hci5: command 0x040f tx timeout [ 342.381765][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.392730][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.402033][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.412714][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.420903][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.430934][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.462061][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.489135][ T8520] device veth0_vlan entered promiscuous mode [ 342.502954][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.530242][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.550875][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.562054][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.571867][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.588026][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.596832][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.605180][ T8575] Bluetooth: hci1: command 0x0419 tx timeout [ 342.621049][ T8694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.634873][ T8516] device veth0_macvtap entered promiscuous mode [ 342.678850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.692505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.702037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.720400][ T8520] device veth1_vlan entered promiscuous mode [ 342.736554][ T8518] device veth0_macvtap entered promiscuous mode [ 342.781101][ T8516] device veth1_macvtap entered promiscuous mode [ 342.802822][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.811295][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.821424][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.846561][ T8694] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.856950][ T8518] device veth1_macvtap entered promiscuous mode [ 342.910278][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.918794][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.923440][ T8575] Bluetooth: hci2: command 0x0419 tx timeout [ 342.941020][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.950660][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.963423][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.973505][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.982539][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.019439][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.028185][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.037733][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.047014][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.057412][ T8403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.075329][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.086760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.097744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.108422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.117920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.134003][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.146207][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.161409][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.171466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.186274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.195111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.209595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.218678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.228614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.241010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.251511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.262659][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 343.270536][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.295910][ T8520] device veth0_macvtap entered promiscuous mode [ 343.308186][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.323686][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.338198][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.348821][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.363264][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.372891][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.382797][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.393478][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.405203][ T8522] device veth0_vlan entered promiscuous mode [ 343.438885][ T8520] device veth1_macvtap entered promiscuous mode [ 343.465938][ T8516] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.475227][ T8516] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.485216][ T8575] Bluetooth: hci4: command 0x0419 tx timeout [ 343.501400][ T8516] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.510953][ T8516] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.534275][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.542579][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.553286][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.563753][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.574353][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.587652][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.597616][ T8525] device veth0_vlan entered promiscuous mode [ 343.619663][ T8522] device veth1_vlan entered promiscuous mode [ 343.642819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.654574][ T8518] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.664351][ T8518] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.674145][ T8518] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.683358][ T8518] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.722329][ T8525] device veth1_vlan entered promiscuous mode [ 343.737244][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.751570][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.810650][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.818969][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.833061][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.876060][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.897000][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.908464][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.921311][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.934310][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.958585][ T8694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.972594][ T8694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.989444][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.998252][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.011608][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.021277][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.030998][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.040499][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.051235][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.095656][ T8522] device veth0_macvtap entered promiscuous mode [ 344.141586][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.153702][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.166374][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.177062][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.189910][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.201335][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.211241][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.221773][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.232444][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.249471][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.268668][ T8522] device veth1_macvtap entered promiscuous mode [ 344.293279][ T8520] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.302468][ T8520] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.311722][ T8520] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.321068][ T8520] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.380138][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.388480][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.410580][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.434384][ T8525] device veth0_macvtap entered promiscuous mode [ 344.439867][ T8575] Bluetooth: hci5: command 0x0419 tx timeout [ 344.504860][ T8525] device veth1_macvtap entered promiscuous mode [ 344.517882][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.541051][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.568480][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.589959][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.602889][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.629569][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.648280][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.669570][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.682315][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.693645][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.705561][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.751499][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.770947][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.794256][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.808609][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.820226][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.831433][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.843667][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.854422][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.866355][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.898542][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.912513][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.923862][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.935430][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.945690][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.956994][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.966987][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.978429][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.990907][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.015069][ T8694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.028381][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.049126][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.058489][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.069966][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.084690][ T8522] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.094859][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.099874][ T8522] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.109984][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.121986][ T8522] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.133588][ T8522] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.165189][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.176503][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.190828][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.201795][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.212361][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.224475][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.234888][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.247542][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.262179][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.302117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.332274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.350237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.378059][ T8525] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.387351][ T8525] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.397334][ T8525] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.407365][ T8525] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.421679][ T8680] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.462246][ T8680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.540533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.624114][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.658987][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.703707][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 345.730932][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.739043][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.813311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.828052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.839062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.856018][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.882240][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.004095][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.038997][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.065925][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.090107][ C0] hrtimer: interrupt took 63267 ns [ 346.105411][ T8694] device veth0_vlan entered promiscuous mode [ 346.123818][ T224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.146710][ T224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.169791][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.177974][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.205156][ T8680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.252850][ T8680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.277046][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.307209][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.378723][ T8694] device veth1_vlan entered promiscuous mode [ 346.652101][ T8680] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.706713][ T8680] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.806203][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.818430][ T8680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.846539][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:18:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) [ 346.889889][ T8680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.926538][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:18:33 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000015000100000000400000000002000000", @ANYRES32=r4], 0x18}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 346.996328][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x43) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 347.063941][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.094247][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.317552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.348637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.428474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.492831][ T8694] device veth0_macvtap entered promiscuous mode [ 347.524603][ T8694] device veth1_macvtap entered promiscuous mode [ 347.583314][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.612845][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.645856][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.682388][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.719886][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.759424][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.793355][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.868009][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:18:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) [ 347.913806][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.926149][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.959089][ T8694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.003873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.016500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.032301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.043209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.061261][ T9953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000380)) 20:18:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000380)) [ 348.988831][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.049277][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:18:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) [ 349.093901][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.121610][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.133593][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.145484][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.165850][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.187183][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.207864][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.229336][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.273299][ T8694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.318505][ T9970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x43) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 20:18:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000380)) 20:18:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0x0, 0x4) [ 350.321502][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.400586][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.418932][ T8694] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.433569][ T8694] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.443730][ T8694] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.453006][ T8694] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:18:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0x0, 0x4) [ 350.775022][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.797792][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.832316][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 350.864265][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.876181][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.888745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.243481][T10016] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:18:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x45) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x1e, 0x9d, &(0x7f0000000080)="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"}) socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x80, 0x8000, 0xff, 0x8926, {{0x20, 0x4, 0x2, 0x0, 0x80, 0x65, 0x0, 0x80, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x4, 0x57, 0x1, 0x8}, @timestamp={0x44, 0x8, 0x2, 0x0, 0xd, [0x6]}, @cipso={0x86, 0x52, 0x3, [{0x2, 0xf, "0cee5df140204204cf978ce133"}, {0x1, 0x6, "6e2855bd"}, {0x1, 0xb, "6b988c6d657f82d95f"}, {0x5, 0x8, "5531201a29d3"}, {0x2, 0x10, "01b3504bd6080b7197c9df9fe2a4"}, {0x6, 0x9, "6aa3c3dae297ac"}, {0x7, 0xb, "9e0608a702875aadcf"}]}, @ssrr={0x89, 0xb, 0x3d, [@private=0xa010100, @broadcast]}]}}}}}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={@private0, 0xb, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x1, r5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c33d0000", @ANYRES16, @ANYBLOB="000229bd7000ffdbdf25050000004c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="140002006261746164763000000000000000000014000200776c616e310000000000000000000000080005000700000005000600800000003c0001801400020076657468315f766c616e00000000000008000100", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f73686176655f300000000014000180080003000000000008000100", @ANYRES32=r5, @ANYBLOB], 0xc0}, 0x1, 0x0, 0x0, 0x4004011}, 0x24000000) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000580)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000480)={0xb, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], r5, 0xffffffffffffffff, 0x1}, 0x40) 20:18:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:18:38 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000015000100000000400000000002000000", @ANYRES32=r4], 0x18}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:18:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0x0, 0x4) 20:18:38 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x43) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4000, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 351.522223][T10024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:18:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0x0, 0x4) 20:18:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x45) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x1e, 0x9d, &(0x7f0000000080)="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"}) socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x80, 0x8000, 0xff, 0x8926, {{0x20, 0x4, 0x2, 0x0, 0x80, 0x65, 0x0, 0x80, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x4, 0x57, 0x1, 0x8}, @timestamp={0x44, 0x8, 0x2, 0x0, 0xd, [0x6]}, @cipso={0x86, 0x52, 0x3, [{0x2, 0xf, "0cee5df140204204cf978ce133"}, {0x1, 0x6, "6e2855bd"}, {0x1, 0xb, "6b988c6d657f82d95f"}, {0x5, 0x8, "5531201a29d3"}, {0x2, 0x10, "01b3504bd6080b7197c9df9fe2a4"}, {0x6, 0x9, "6aa3c3dae297ac"}, {0x7, 0xb, "9e0608a702875aadcf"}]}, @ssrr={0x89, 0xb, 0x3d, [@private=0xa010100, @broadcast]}]}}}}}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={@private0, 0xb, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x1, r5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c33d0000", @ANYRES16, @ANYBLOB="000229bd7000ffdbdf25050000004c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="140002006261746164763000000000000000000014000200776c616e310000000000000000000000080005000700000005000600800000003c0001801400020076657468315f766c616e00000000000008000100", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f73686176655f300000000014000180080003000000000008000100", @ANYRES32=r5, @ANYBLOB], 0xc0}, 0x1, 0x0, 0x0, 0x4004011}, 0x24000000) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000580)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000480)={0xb, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], r5, 0xffffffffffffffff, 0x1}, 0x40) 20:18:39 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000015000100000000400000000002000000", @ANYRES32=r4], 0x18}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:18:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 352.555707][T10050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:18:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:18:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x45) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x1e, 0x9d, &(0x7f0000000080)="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"}) socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x80, 0x8000, 0xff, 0x8926, {{0x20, 0x4, 0x2, 0x0, 0x80, 0x65, 0x0, 0x80, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x4, 0x57, 0x1, 0x8}, @timestamp={0x44, 0x8, 0x2, 0x0, 0xd, [0x6]}, @cipso={0x86, 0x52, 0x3, [{0x2, 0xf, "0cee5df140204204cf978ce133"}, {0x1, 0x6, "6e2855bd"}, {0x1, 0xb, "6b988c6d657f82d95f"}, {0x5, 0x8, "5531201a29d3"}, {0x2, 0x10, "01b3504bd6080b7197c9df9fe2a4"}, {0x6, 0x9, "6aa3c3dae297ac"}, {0x7, 0xb, "9e0608a702875aadcf"}]}, @ssrr={0x89, 0xb, 0x3d, [@private=0xa010100, @broadcast]}]}}}}}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={@private0, 0xb, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x1, r5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c33d0000", @ANYRES16, @ANYBLOB="000229bd7000ffdbdf25050000004c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="140002006261746164763000000000000000000014000200776c616e310000000000000000000000080005000700000005000600800000003c0001801400020076657468315f766c616e00000000000008000100", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f73686176655f300000000014000180080003000000000008000100", @ANYRES32=r5, @ANYBLOB], 0xc0}, 0x1, 0x0, 0x0, 0x4004011}, 0x24000000) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000580)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000480)={0xb, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], r5, 0xffffffffffffffff, 0x1}, 0x40) 20:18:40 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000015000100000000400000000002000000", @ANYRES32=r4], 0x18}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:18:40 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 353.636923][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:40 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020565a, &(0x7f0000000140)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:18:40 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:18:41 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:41 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000380)={'U-'}, 0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x26}}}}, ["", "", ""]}, 0x20}}, 0x0) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:18:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020565a, &(0x7f0000000140)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:18:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020565a, &(0x7f0000000140)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "56872e", 0x10, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 20:18:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020565a, &(0x7f0000000140)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 355.073898][T10115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:18:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:18:42 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:42 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:18:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0xffffffffffffffd2, '\x00\x00\x00'}, 0x4) 20:18:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:18:42 executing program 3: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:42 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) [ 356.114430][ T35] audit: type=1400 audit(1608149923.035:9): avc: denied { create } for pid=10140 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:18:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0xffffffffffffffd2, '\x00\x00\x00'}, 0x4) [ 356.250376][ T35] audit: type=1400 audit(1608149923.085:10): avc: denied { name_bind } for pid=10140 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:18:43 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 356.407233][ T35] audit: type=1400 audit(1608149923.095:11): avc: denied { node_bind } for pid=10140 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:18:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0xffffffffffffffd2, '\x00\x00\x00'}, 0x4) [ 356.638973][ T35] audit: type=1400 audit(1608149923.135:12): avc: denied { name_connect } for pid=10140 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:18:43 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 20:18:44 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:44 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 20:18:44 executing program 5: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:44 executing program 3: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0xffffffffffffffd2, '\x00\x00\x00'}, 0x4) 20:18:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 358.072420][ T35] audit: type=1400 audit(1608149924.985:13): avc: denied { block_suspend } for pid=10168 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:18:45 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:45 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 20:18:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:45 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:45 executing program 5: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:45 executing program 3: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:47 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:47 executing program 4: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:47 executing program 5: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:47 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:47 executing program 3: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:47 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:48 executing program 4: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:48 executing program 5: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:48 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:48 executing program 3: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:49 executing program 3: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:49 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:50 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:50 executing program 4: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="ecb12fb950490c13205b2abe4966d9d12dbabac828ffab1d0ae9941d10aa170a63592f397ed7b3491943a716f6919b7808557f3f0281378397743c1da78476151c4c28c9e3cf52b336ecd05780e57a2cd0b73a68eb71a5213e795ac35b9596a6002a683a76c05eae1dcb0c1ddf3a8217ad74dc39d85464ac6f0c9a16de882b9b7ed8c15a097ab4a4ae4ef1ba01ff07f35ea0055a97f4b008ba9fc78a751885c5efe4a19cbd2ecfb3b23648ce0875cabf2a71aa5dd2a3c6939f9c8007857f072883787e8e62c3def11c680ae71224fa81d5d86af9827f69677395e0fe6956d8fd70611ffb06d04d5abf649f11f1d67364b0db239f641bac5cdcea5b398ac5594288790543834d9a2cc820425234df12d571d61e4c4d5140b8b2551d88963ecaacac08070f23cd055f37f22d54c4977e9bab70ec45c41bb64578a8fbb053807cf9305a5972c912057d1b6792837b99e5b945941056d7b69165eccd48ede127f5af20396bb6f5fe24bdc5e752f04e5d44f70fd0b7d9fcdb4fce01969d8c619672c5230af2b9ff707a1f5289197e4e76fdc046a18d622a67c25ec4447f5b4b19a4f73ab539e8eafc92d3215ed31eb089f03b9e9123edea736c888b0e854c6eeb818c238ab86a035c88710d8d5a072e743cce3ca4c728a3d0b7e4e88eba7df873d0a33aa847c626ef1873f8be009ec86c553701b8d2ed758087ee00ec61aad6c795b2e9e5b65a4cb5abb6657646a93ed8ee7dbb9766bc8a0e2b70048efe1a3cb6904d63003e6cf5300805385011e4c8cb80ff094491fec5dff26217f3559a35e269add0c52e049964a438117d4d688eea81fead6a92e39dcee1b2d603caaf372fe4d16b744e619fe3c9b2c0178b9153bbf92369db0293b5a11b2ea65904629a6667a7513f0935b0b0246811a8ad941dfc0e7a1aa34af43b37f311948fa6c102c58b1a0c6e6b71327c1bf94b959c0041c54575af741e25598f1ed04c7b222eb44630f16607cc99ad48218953982b6586f0022e01ffc391bf6709f77da7a438905a10baa7fdffd0a258756532da49bc7c00672e444003debad7f8d213bf4976b64e32441ca2548f1b4433392449ba6920a087c024934389fe12484a53e57ecb29450172f53926c88069ff48d90f75113f36376625cef9c0ec5e977b9b184e7b3aa0c9f160293f98ce133ab1c6b7044771a9461a89f365922046c081236cb6d82de72c0977b3ad153138fba9d31855fe8e4a0556a789c19cb3df9c7c07dea022d01e68a62c71ea2661ba005320d4aec9f9190113183e85ce5167f69c110d5900159af63fd57415130740b40f782712225ae77fd0af1cc54227c3e208c693827e27377466ae1a2a14237e4de3b89e6c718bf83e3fc21de0c874fc172320f1248cfbf9b62638f3b8c30139875c809726f2af8d1a565c3460293865b73aaab23695d521f7a1e37e29eddb4daa1a30e6def9ffa789d1d63f903e0288ccbf47a9962955a12caa4bdcfe46e5868356d8adedac4065133d17bd61ca99374de8d7938d6e850fda720f6c9420b004d290399bb617e890d8caa93316b51856013b9d2862db0e065b2f003f4eb148cbfd25f76a16f4b11b65e8a1de7038235da90038d23392b41e976957e6f5b6ccbbe5d4cd19c268ed511d72eabd6faf05531d1847766ee3ab63c6d2d946421f32f5a0071a5e75e7eb9698a4a96758b3e2e9f28b1243d64a513fb9ea45fd7d6426f176a31f5225d53a215ade41b1aee0b53facf43cbd0007d7f3a0907fcb539179996529ccce8642890974d1ca83e7f3faf54b1ceb275828b73ba827c5c7a692a6545e02cf47b2785b1b96a61602a3827df91ef696531592402f99efd8a2d93d8724122057730f1d1a58d02da90e6ebdaeef7d01fd7ce67d075020ba3b178d04220e9d80c220500a6eec3d1fb3124b4ff7a9d6e54f82126d651ad5f46dfec232f94c8f25845891827b96c77fc243c84dc39116500b76353f3ab28e5a21c8a6f0a123a5820fade473c8ec85bd3750a6e115643681ed1c94fd09b7427e9b2a553ec24005e3d04cbddf8cf17d50c63ed96365f376c474d036a2cf18a01058577d8aebdd93c6a4684165955796617306993044c36e7d81c074f6f4a2c786502bd7109bb693cdc8ea86fa20d906b8ce049aa4f96f36763625cf9bdc80494a46df96ef33af05c444fe49b310370c57448a0ace56885c259552c5daafd08245c14116c701cadcd79402c5a18b7f6f5b0db96b4e399f4732127cff0a16d07f092161d270f7364bfe99236e960b22a77cef9b40c669d9494732f8b6262b658e219edc00269ca1c307cc2e7c1114efebab34fd3dc5bbc60bd7cf1a81e724a740125cc089aed347e7eefef82376a54defa51883923f28ef0b7c169d1b6982a35f942acc7057e6e8f4701da4337c8de181ebb1b2df6e94c37ba30c3327cce6e7217e9015f0212e62186e2e8ac5e7be340042eec890a1e795ddcb98d7faf6832dc1ed4769bd66ec2a973b97442862471114b244bfdbdd63b8ceda4437ce315ee7acdfff1123cc9a997750d5ab0dba327525f2b29e9378d9263a17071b489bf3c9215255c2ef30bfcc2b7c77bb27fffb0aaec4f67021cb06aebe199495099d952c0fef27614ae4e89ec8130098be88148ba2498c0854cc6642523725f14c26d2b3496d44952ee71ac7dc188ee5701141c10ca424415f7d1fbb97595ae2c1bc41addfc44d0d3bc4e9cde6634ade379b3ff4d5e921cb7e389e5149e46ae5752ac7c6082abc", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:50 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:50 executing program 3: r0 = request_key(0x0, 0x0, &(0x7f0000002680)='\\^\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)="b50dcfa57ea0567a71aa7da7699b99146ec7f5dd75e59d5956bc545a6c34b829644b53e73aa0b0cc3d8e2aa108be65688fcc614692307ae74ca1739ae79abda84da709f91ae1ef58ae4fd3aeea18c54a4561b5408584b399613591b47d402453d148bdb26541184d786e", 0x6a}, {0x0}, {0x0}, {&(0x7f0000001400)="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", 0x7a1}, {0x0}, {&(0x7f0000002500)="143069ea227a07049e1f81f3a7bda4e8e2c8b556849a2767d2290ff244cc2fc3748d1c7a9b53ff34c94796f223ef9c98b82a844ad9ae3f67f8cd56f6213f63fefaa2a5cfaebd083c3b40e73b00232ff55f8bc9", 0x53}], 0x6, r0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="aad2a5a16255344d6a10231729da5877a8e890b19146a567dcce4793f5b9593abd98d375b8fdc59619ffcccd3acf469dcc1270941ad789565389ac876648b444075f11e6e0ced0c07d14acd2533dec84bd1cb57519a5f480819ac532", 0x5c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000300)={0xf}) 20:18:50 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) [ 363.663129][T10303] autofs4:pid:10303:autofs_fill_super: pipe file descriptor does not contain proper ops [ 363.821927][T10303] autofs4:pid:10303:autofs_fill_super: pipe file descriptor does not contain proper ops 20:18:51 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000200)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fedbdf2501000000000000000241000000145f736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 20:18:51 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 20:18:51 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:51 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8, 0xe}]}}]}, 0x38}}, 0x0) [ 364.990642][T10335] autofs4:pid:10335:autofs_fill_super: pipe file descriptor does not contain proper ops [ 365.003908][T10336] autofs4:pid:10336:autofs_fill_super: pipe file descriptor does not contain proper ops 20:18:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8, 0xe}]}}]}, 0x38}}, 0x0) 20:18:52 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 365.380705][T10348] autofs4:pid:10348:autofs_fill_super: pipe file descriptor does not contain proper ops 20:18:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8, 0xe}]}}]}, 0x38}}, 0x0) 20:18:53 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:53 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota='grpjquota=', 0x22}]}) 20:18:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x8c3d, 0x28}) [ 366.377757][T10366] autofs4:pid:10366:autofs_fill_super: pipe file descriptor does not contain proper ops 20:18:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8, 0xe}]}}]}, 0x38}}, 0x0) [ 366.446104][T10368] EXT4-fs (loop1): journaled quota format not specified [ 366.452548][T10369] autofs4:pid:10369:autofs_fill_super: pipe file descriptor does not contain proper ops [ 366.553520][T10368] EXT4-fs (loop1): journaled quota format not specified 20:18:53 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000280)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x8c3d, 0x28}) 20:18:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota='grpjquota=', 0x22}]}) [ 366.742334][T10383] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 366.773790][T10384] autofs4:pid:10384:autofs_fill_super: pipe file descriptor does not contain proper ops [ 366.812147][T10383] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 20:18:53 executing program 0: pipe(&(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xd011, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:18:53 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) 20:18:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) fchmod(r0, 0x2e) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) perf_event_open(&(0x7f000001d000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000}) fcntl$lock(r2, 0x6, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r1, &(0x7f00000017c0), 0xda, 0x0, 0x0) clone(0x28099d00, 0x0, 0x0, &(0x7f0000000040), 0x0) 20:18:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota='grpjquota=', 0x22}]}) [ 366.971986][T10394] EXT4-fs (loop1): journaled quota format not specified 20:18:54 executing program 0: pipe(&(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xd011, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 367.539045][T10407] EXT4-fs (loop1): journaled quota format not specified 20:18:54 executing program 0: pipe(&(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xd011, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:18:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x8c3d, 0x28}) 20:18:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:54 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) 20:18:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota='grpjquota=', 0x22}]}) 20:18:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) fchmod(r0, 0x2e) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) perf_event_open(&(0x7f000001d000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000}) fcntl$lock(r2, 0x6, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r1, &(0x7f00000017c0), 0xda, 0x0, 0x0) clone(0x28099d00, 0x0, 0x0, &(0x7f0000000040), 0x0) 20:18:54 executing program 0: pipe(&(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xd011, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 367.934714][T10425] EXT4-fs (loop1): journaled quota format not specified [ 367.997763][T10431] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 20:18:55 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) 20:18:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) fchmod(r0, 0x2e) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) perf_event_open(&(0x7f000001d000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000}) fcntl$lock(r2, 0x6, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r1, &(0x7f00000017c0), 0xda, 0x0, 0x0) clone(0x28099d00, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 368.116546][T10431] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 20:18:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x8c3d, 0x28}) 20:18:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) fchmod(r0, 0x2e) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) perf_event_open(&(0x7f000001d000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000}) fcntl$lock(r2, 0x6, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r1, &(0x7f00000017c0), 0xda, 0x0, 0x0) clone(0x28099d00, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 369.015310][T10453] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 369.055143][T10452] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:18:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) [ 369.083687][T10460] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 369.809039][T10461] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) 20:18:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x94}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:18:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) 20:18:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 370.796489][T10491] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 370.816569][T10491] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:18:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x94}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:18:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x94}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:18:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x94}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:18:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) 20:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'batadv0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 20:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'batadv0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 372.038158][T10515] validate_nla: 3 callbacks suppressed [ 372.038173][T10515] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:18:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'batadv0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 20:18:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:18:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1, 0x1, [@rand_addr=0x64010102]}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:18:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) 20:18:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'batadv0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 372.614959][T10547] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 372.696772][T10552] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 372.771806][T10550] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 372.824669][T10547] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:18:59 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000004140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00'}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) syz_genetlink_get_family_id$SEG6(0x0) [ 374.417073][T10552] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 20:19:01 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000004140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00'}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) syz_genetlink_get_family_id$SEG6(0x0) [ 375.629597][T10564] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:19:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) 20:19:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000101000000000000000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 20:19:02 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000004140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00'}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) syz_genetlink_get_family_id$SEG6(0x0) 20:19:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000101000000000000000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 20:19:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000101000000000000000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 20:19:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000101000000000000000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 20:19:04 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000004140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00'}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) syz_genetlink_get_family_id$SEG6(0x0) 20:19:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) 20:19:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getdents(r3, 0x0, 0x0) sched_getparam(0x0, 0x0) 20:19:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4654a0100ffff53ef010001000000dbf4655f0000000000000000010000000f0000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004000000", 0xc, 0x1000}, {&(0x7f00000002c0)="ed4100f465401f000000000008000082284665c4700ec540a141bbd547ac650e39ce675adf3be4d3d5", 0x29, 0x4200}], 0x0, &(0x7f0000013a00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:19:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) [ 390.831572][T10697] EXT4-fs error (device loop2): __ext4_iget:4839: inode #2: block 213: comm syz-executor.2: invalid block [ 391.090330][T10697] EXT4-fs (loop2): get root inode failed [ 391.217764][T10697] EXT4-fs (loop2): mount failed 20:19:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x802, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) wait4(0x0, 0x0, 0x0, 0x0) 20:19:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:19 executing program 0: write$evdev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:19:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x84, &(0x7f0000000080)=""/132}, &(0x7f0000000140)="9d3eebff1ad1", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x84, &(0x7f0000000080)=""/132}, &(0x7f0000000140)="9d3eebff1ad1", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback}], 0x1c) syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{0x0, 0x0, 0x6}]) 20:19:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x84, &(0x7f0000000080)=""/132}, &(0x7f0000000140)="9d3eebff1ad1", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x84, &(0x7f0000000080)=""/132}, &(0x7f0000000140)="9d3eebff1ad1", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5, 0x14, 0x3}]}, 0x24}}, 0x0) 20:19:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x8209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') dup(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x20, 0x0, 0x800, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x67}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x800) 20:19:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x802, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66516c7408000000000000000000000000000000000000000000000000000000741f754104001e00d803000000000000e0000000ec010000f8020000f8020000f80200000400000000000000ac1e0001ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e6574706369300000000000000000006970365f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00e00000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000ec8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000bc009a010000000000f1ffffffffffffff0000000000000050006d616e676c65"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) wait4(0x0, 0x0, 0x0, 0x0) [ 397.094472][T10756] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 397.591574][T10756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:19:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5, 0x14, 0x3}]}, 0x24}}, 0x0) 20:19:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @device_b, @device_a, @random="1588d07a254b"}}, 0x0, @val={0x8c, 0x18, {0x0, "b8283f9ac993", @long="e1fc9144bdc89fb849e26815a046d970"}}}}]}, 0x5c}}, 0x0) 20:19:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5, 0x14, 0x3}]}, 0x24}}, 0x0) 20:19:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:19:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x6, 0x2, 0x40, 0x0, 0x15, "e629acb5823b5709"}) 20:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @device_b, @device_a, @random="1588d07a254b"}}, 0x0, @val={0x8c, 0x18, {0x0, "b8283f9ac993", @long="e1fc9144bdc89fb849e26815a046d970"}}}}]}, 0x5c}}, 0x0) 20:19:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5, 0x14, 0x3}]}, 0x24}}, 0x0) 20:19:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x802, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66516c7408000000000000000000000000000000000000000000000000000000741f754104001e00d803000000000000e0000000ec010000f8020000f8020000f80200000400000000000000ac1e0001ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e6574706369300000000000000000006970365f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00e00000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000ec8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000bc009a010000000000f1ffffffffffffff0000000000000050006d616e676c65"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) wait4(0x0, 0x0, 0x0, 0x0) 20:19:27 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="945c87d9e313f9db11faaf1e400007000000000000000000571b675f000000004000000000000000230000000b000000100300000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c0000000000000000000000000000100000000000000002000000000000000a0000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e00000000000000060000000000000010000000000000000700000000000000110000000000000008000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000090000000800000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e20000000000000000000000000000000100"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="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", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000015a00)) 20:19:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r1}, &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) [ 400.710360][T10810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:27 executing program 4: syz_usb_connect(0x0, 0x50, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000036ee3808d30b55156a69f50a000109023e00010000000009040000000e010000092402f5010200001e099869200202005b"], 0x0) [ 400.823176][T10818] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 400.856958][T10814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @device_b, @device_a, @random="1588d07a254b"}}, 0x0, @val={0x8c, 0x18, {0x0, "b8283f9ac993", @long="e1fc9144bdc89fb849e26815a046d970"}}}}]}, 0x5c}}, 0x0) 20:19:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r1}, &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 20:19:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 401.102814][T10837] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 20:19:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x18, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x2, ' \f'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001680)={0x18, &(0x7f0000000080)={0x0, 0x0, 0xf, "093a437245ed31da525058ead6d2aa"}, 0x0, 0x0, 0x0, 0x0}) [ 401.288408][T10844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.299570][ T9787] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:19:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @device_b, @device_a, @random="1588d07a254b"}}, 0x0, @val={0x8c, 0x18, {0x0, "b8283f9ac993", @long="e1fc9144bdc89fb849e26815a046d970"}}}}]}, 0x5c}}, 0x0) 20:19:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r1}, &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 20:19:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:19:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001000000f8ffffffffff33bd000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 401.539512][ T9787] usb 5-1: Using ep0 maxpacket: 8 [ 401.573179][T10861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.660009][ T9787] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 401.749454][ T3120] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 401.799821][ T9787] usb 5-1: New USB device found, idVendor=0bd3, idProduct=1555, bcdDevice=69.6a [ 401.809397][ T9787] usb 5-1: New USB device strings: Mfr=245, Product=10, SerialNumber=0 [ 401.818002][ T9787] usb 5-1: Product: syz [ 401.823279][ T9787] usb 5-1: Manufacturer: syz [ 401.838367][ T9787] usb 5-1: config 0 descriptor?? [ 401.894837][ T9787] uvcvideo: Found UVC 0.00 device syz (0bd3:1555) [ 401.999425][ T3120] usb 4-1: Using ep0 maxpacket: 8 [ 402.120561][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 10 on unit 245: -71 (exp. 1). [ 402.131031][ T3120] usb 4-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 402.143756][ T3120] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.149665][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 11 on unit 245: -71 (exp. 1). [ 402.168687][ T3120] usb 4-1: config 0 descriptor?? [ 402.199544][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 13 on unit 245: -71 (exp. 1). [ 402.229390][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 14 on unit 245: -71 (exp. 1). [ 402.231866][ T3120] cp210x 4-1:0.0: cp210x converter detected [ 402.269551][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 16 on unit 245: -71 (exp. 1). [ 402.289369][ T9787] uvcvideo: No valid video chain found. [ 402.311985][ T9787] usb 5-1: USB disconnect, device number 2 [ 402.879505][ T9787] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 402.917547][ T3120] usb 4-1: cp210x converter now attached to ttyUSB0 [ 403.086428][ T3120] usb 4-1: USB disconnect, device number 2 [ 403.121041][ T3120] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 403.139387][ T9787] usb 5-1: Using ep0 maxpacket: 8 [ 403.145810][ T3120] cp210x 4-1:0.0: device disconnected [ 403.259561][ T9787] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 403.389481][ T9787] usb 5-1: New USB device found, idVendor=0bd3, idProduct=1555, bcdDevice=69.6a [ 403.407553][ T9787] usb 5-1: New USB device strings: Mfr=245, Product=10, SerialNumber=0 [ 403.417707][ T9787] usb 5-1: Product: syz [ 403.422881][ T9787] usb 5-1: Manufacturer: syz [ 403.437054][ T9787] usb 5-1: config 0 descriptor?? [ 403.482483][ T9787] uvcvideo: Found UVC 0.00 device syz (0bd3:1555) 20:19:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x802, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) wait4(0x0, 0x0, 0x0, 0x0) 20:19:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r1}, &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 20:19:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:19:30 executing program 4: syz_usb_connect(0x0, 0x50, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000036ee3808d30b55156a69f50a000109023e00010000000009040000000e010000092402f5010200001e099869200202005b"], 0x0) 20:19:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001000000f8ffffffffff33bd000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:19:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) [ 403.699491][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 10 on unit 245: -71 (exp. 1). [ 403.722220][T10923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.739393][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 11 on unit 245: -71 (exp. 1). [ 403.792272][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 13 on unit 245: -71 (exp. 1). [ 403.849551][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 14 on unit 245: -71 (exp. 1). [ 403.869542][ T3120] usb 4-1: new high-speed USB device number 3 using dummy_hcd 20:19:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001000000f8ffffffffff33bd000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 403.919418][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 16 on unit 245: -71 (exp. 1). [ 403.928656][ T9787] uvcvideo: No valid video chain found. [ 403.977022][ T9787] usb 5-1: USB disconnect, device number 3 [ 404.015440][T10937] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 404.119855][ T3120] usb 4-1: Using ep0 maxpacket: 8 [ 404.277434][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 404.279870][ T3120] usb 4-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 404.329456][ T3120] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.380308][ T9787] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 404.380698][ T3120] usb 4-1: config 0 descriptor?? [ 404.438645][T10945] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 404.461271][T10937] syz-executor.5 (10937) used greatest stack depth: 22488 bytes left 20:19:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='/-*\\%{.:$$$)},;\'&}\x06\x00') 20:19:31 executing program 1: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74796d7c22ca282800000000a80774e2b20c589f0200a555754b2e7d8a23b9b7a4db885f6c2e4810da49b53c9334a9e574fbffffffffffffff5c5dbf324e02751b0683d05f565bfccc5a5b5c65ff1d12f3b4724ddf2f5133fdd0127f87f570d9163e5f2c39066ac77f436323dd634b47d8eb7cbf5035b638a16cdde274d5d1fe24b077e29c31c72a0a16079ad6e30fb4049eb0000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'veth0_to_hsr\x00', {0x8001}, 0x8}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 20:19:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001000000f8ffffffffff33bd000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:19:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) [ 404.522887][ T3120] usb 4-1: can't set config #0, error -71 [ 404.569690][ T3120] usb 4-1: USB disconnect, device number 3 [ 404.619347][ T9787] usb 5-1: Using ep0 maxpacket: 8 [ 404.728794][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.740301][ T9787] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 404.793584][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.802672][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.818123][T10961] device bridge_slave_0 left promiscuous mode [ 404.829045][T10961] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.879675][ T9787] usb 5-1: New USB device found, idVendor=0bd3, idProduct=1555, bcdDevice=69.6a [ 404.888741][ T9787] usb 5-1: New USB device strings: Mfr=245, Product=10, SerialNumber=0 [ 404.936070][ T9787] usb 5-1: Product: syz [ 404.949337][ T9787] usb 5-1: Manufacturer: syz [ 404.966437][ T9787] usb 5-1: config 0 descriptor?? [ 405.033243][ T9787] uvcvideo: Found UVC 0.00 device syz (0bd3:1555) 20:19:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) [ 405.193369][T10961] device bridge_slave_1 left promiscuous mode [ 405.212566][T10961] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.272523][T10971] devpts: called with bogus options [ 405.311576][T10961] bond0: (slave bond_slave_0): Releasing backup interface [ 405.329871][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 10 on unit 245: -71 (exp. 1). [ 405.359824][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 11 on unit 245: -71 (exp. 1). [ 405.420631][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 13 on unit 245: -71 (exp. 1). [ 405.459488][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 14 on unit 245: -71 (exp. 1). [ 405.499469][ T9787] uvcvideo: Failed to query (GET_INFO) UVC control 16 on unit 245: -71 (exp. 1). [ 405.533737][ T9787] uvcvideo: No valid video chain found. [ 405.567078][ T9787] usb 5-1: USB disconnect, device number 4 [ 405.719051][T10961] bond0: (slave bond_slave_1): Releasing backup interface [ 406.329961][T10961] team0: Port device team_slave_0 removed [ 406.561709][T10961] team0: Port device team_slave_1 removed [ 406.568405][T10961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 406.598876][T10961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 406.621617][T10961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 406.633252][T10961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 406.666211][T10972] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 406.705923][T10978] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:19:33 executing program 1: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74796d7c22ca282800000000a80774e2b20c589f0200a555754b2e7d8a23b9b7a4db885f6c2e4810da49b53c9334a9e574fbffffffffffffff5c5dbf324e02751b0683d05f565bfccc5a5b5c65ff1d12f3b4724ddf2f5133fdd0127f87f570d9163e5f2c39066ac77f436323dd634b47d8eb7cbf5035b638a16cdde274d5d1fe24b077e29c31c72a0a16079ad6e30fb4049eb0000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'veth0_to_hsr\x00', {0x8001}, 0x8}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 20:19:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 20:19:33 executing program 4: syz_usb_connect(0x0, 0x50, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000036ee3808d30b55156a69f50a000109023e00010000000009040000000e010000092402f5010200001e099869200202005b"], 0x0) 20:19:33 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 20:19:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) 20:19:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) 20:19:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 20:19:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 407.469401][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 407.535623][ T35] audit: type=1800 audit(1608149974.455:14): pid=11002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15970 res=0 errno=0 20:19:34 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 20:19:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 407.720813][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 407.969398][ T17] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 20:19:35 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 408.129877][ T17] usb 5-1: New USB device found, idVendor=0bd3, idProduct=1555, bcdDevice=69.6a [ 408.139042][ T17] usb 5-1: New USB device strings: Mfr=245, Product=10, SerialNumber=0 [ 408.179933][ T17] usb 5-1: Product: syz [ 408.194378][ T17] usb 5-1: Manufacturer: syz [ 408.221188][ T17] usb 5-1: config 0 descriptor?? [ 408.283592][ T17] uvcvideo: Found UVC 0.00 device syz (0bd3:1555) [ 408.492410][ T17] uvcvideo: Failed to query (GET_INFO) UVC control 10 on unit 245: -71 (exp. 1). 20:19:35 executing program 1: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74796d7c22ca282800000000a80774e2b20c589f0200a555754b2e7d8a23b9b7a4db885f6c2e4810da49b53c9334a9e574fbffffffffffffff5c5dbf324e02751b0683d05f565bfccc5a5b5c65ff1d12f3b4724ddf2f5133fdd0127f87f570d9163e5f2c39066ac77f436323dd634b47d8eb7cbf5035b638a16cdde274d5d1fe24b077e29c31c72a0a16079ad6e30fb4049eb0000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'veth0_to_hsr\x00', {0x8001}, 0x8}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) [ 408.813155][ T17] uvcvideo: Failed to query (GET_INFO) UVC control 11 on unit 245: -71 (exp. 1). [ 408.839512][T11012] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 408.852073][T11015] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 408.952069][ T17] uvcvideo: Failed to query (GET_INFO) UVC control 13 on unit 245: -71 (exp. 1). [ 409.013968][ T17] uvcvideo: Failed to query (GET_INFO) UVC control 14 on unit 245: -71 (exp. 1). 20:19:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) 20:19:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0xfdfdffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) [ 409.099572][ T17] uvcvideo: Failed to query (GET_INFO) UVC control 16 on unit 245: -71 (exp. 1). [ 409.099602][ T17] uvcvideo: No valid video chain found. [ 409.110675][ T17] usb 5-1: USB disconnect, device number 5 20:19:36 executing program 4: syz_usb_connect(0x0, 0x50, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000036ee3808d30b55156a69f50a000109023e00010000000009040000000e010000092402f5010200001e099869200202005b"], 0x0) 20:19:36 executing program 1: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74796d7c22ca282800000000a80774e2b20c589f0200a555754b2e7d8a23b9b7a4db885f6c2e4810da49b53c9334a9e574fbffffffffffffff5c5dbf324e02751b0683d05f565bfccc5a5b5c65ff1d12f3b4724ddf2f5133fdd0127f87f570d9163e5f2c39066ac77f436323dd634b47d8eb7cbf5035b638a16cdde274d5d1fe24b077e29c31c72a0a16079ad6e30fb4049eb0000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'veth0_to_hsr\x00', {0x8001}, 0x8}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) [ 409.889355][ T33] usb 5-1: new high-speed USB device number 6 using dummy_hcd 20:19:36 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 410.161747][ T33] usb 5-1: Using ep0 maxpacket: 8 [ 410.240576][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.299816][ T33] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.453885][T11060] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 410.469814][ T33] usb 5-1: New USB device found, idVendor=0bd3, idProduct=1555, bcdDevice=69.6a [ 410.483020][T11059] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 410.509354][ T33] usb 5-1: New USB device strings: Mfr=245, Product=10, SerialNumber=0 20:19:37 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 410.625764][ T33] usb 5-1: Product: syz [ 410.659700][ T33] usb 5-1: Manufacturer: syz 20:19:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 410.700999][ T33] usb 5-1: config 0 descriptor?? [ 410.762171][ T33] uvcvideo: Found UVC 0.00 device syz (0bd3:1555) 20:19:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 411.002854][ T33] uvcvideo: Failed to query (GET_INFO) UVC control 10 on unit 245: -71 (exp. 1). [ 411.040322][ T33] uvcvideo: Failed to query (GET_INFO) UVC control 11 on unit 245: -71 (exp. 1). [ 411.142700][ T33] uvcvideo: Failed to query (GET_INFO) UVC control 13 on unit 245: -71 (exp. 1). [ 411.210157][ T33] uvcvideo: Failed to query (GET_INFO) UVC control 14 on unit 245: -71 (exp. 1). 20:19:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 411.269968][ T33] uvcvideo: Failed to query (GET_INFO) UVC control 16 on unit 245: -71 (exp. 1). 20:19:38 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8, 0x4}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffc1}, {0xd}, [@obex={0x5}]}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000001240)={[{}]}) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) [ 411.362739][ T33] uvcvideo: No valid video chain found. [ 411.468356][ T33] usb 5-1: USB disconnect, device number 6 20:19:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 20:19:38 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 20:19:38 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) geteuid() r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/106, 0x6a) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 411.963902][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.009525][ T8839] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:19:39 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create(0x53) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60002013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x0) 20:19:39 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c0c000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc04d06, 0x4, 0x0, 0x0, 0x10000000002) [ 412.535653][ T8839] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 412.565643][ T8839] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.626718][ T8839] usb 1-1: Product: syz [ 412.667137][ T8839] usb 1-1: Manufacturer: syz [ 412.708170][ T8839] usb 1-1: SerialNumber: syz [ 412.817411][ T8839] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 412.895051][T11122] mmap: syz-executor.5 (11122) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 413.352607][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.600163][ T8839] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 413.805826][T11091] udc-core: couldn't find an available UDC or it's busy [ 413.827334][T11091] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 413.895602][T11091] udc-core: couldn't find an available UDC or it's busy [ 413.924469][T11091] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 414.025346][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.154162][ T8575] usb 1-1: USB disconnect, device number 2 [ 414.679461][ T8839] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 414.687158][ T8839] ath9k_htc: Failed to initialize the device [ 414.760398][ T8575] usb 1-1: ath9k_htc: USB layer deinitialized [ 414.888491][T11158] udc-core: couldn't find an available UDC or it's busy [ 414.926627][T11158] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 414.990937][T11156] udc-core: couldn't find an available UDC or it's busy [ 414.999654][T11156] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 415.239447][ T8575] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 417.937853][ T36] device hsr_slave_0 left promiscuous mode [ 417.952606][ T36] device hsr_slave_1 left promiscuous mode [ 417.971019][ T36] device veth1_macvtap left promiscuous mode [ 417.977469][ T36] device veth0_macvtap left promiscuous mode [ 417.983883][ T36] device veth1_vlan left promiscuous mode [ 417.990514][ T36] device veth0_vlan left promiscuous mode [ 420.839608][ T8839] Bluetooth: hci1: command 0x0409 tx timeout [ 422.686697][ T36] bond0 (unregistering): Released all slaves [ 422.756119][T11184] IPVS: ftp: loaded support on port[0] = 21 [ 422.906998][T11184] chnl_net:caif_netlink_parms(): no params data found [ 422.920898][ T8575] Bluetooth: hci1: command 0x041b tx timeout [ 423.012103][T11184] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.019569][T11184] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.028701][T11184] device bridge_slave_0 entered promiscuous mode [ 423.048539][T11184] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.055889][T11184] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.065677][T11184] device bridge_slave_1 entered promiscuous mode [ 423.093984][T11184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.111093][T11184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.170926][T11184] team0: Port device team_slave_0 added [ 423.185534][T11184] team0: Port device team_slave_1 added [ 423.219110][T11184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.234439][T11184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.264499][T11184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.281446][T11184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.288537][T11184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.317098][T11184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.368069][T11184] device hsr_slave_0 entered promiscuous mode [ 423.378884][T11184] device hsr_slave_1 entered promiscuous mode [ 423.387635][T11184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.397003][T11184] Cannot create hsr debugfs directory [ 423.551992][T11184] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.559164][T11184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.566800][T11184] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.573984][T11184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.732047][T11184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.756945][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.768029][ T8575] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.780046][ T8575] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.803312][T11184] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.834075][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.854869][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.864920][ T8575] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.872164][ T8575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.911548][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.921637][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.940380][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.949575][ T8839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.994808][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.004667][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.040225][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.051248][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.062365][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.071880][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.095106][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.110606][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.128011][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.141543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.151836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.174606][T11184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.236088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.250663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.271090][T11184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.437704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.460498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.506709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.517203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.548401][T11184] device veth0_vlan entered promiscuous mode [ 424.557547][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.569112][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.591261][T11184] device veth1_vlan entered promiscuous mode [ 424.682273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 424.692527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 424.704951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.714946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.730368][T11184] device veth0_macvtap entered promiscuous mode [ 424.748257][T11184] device veth1_macvtap entered promiscuous mode [ 424.760896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 424.772729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 424.803256][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 424.813912][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.836310][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 424.860536][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.879333][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 424.900625][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.913826][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 424.925524][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.937521][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 424.949919][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.963027][T11184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.975722][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 424.987217][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.002563][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.014201][ T8575] Bluetooth: hci1: command 0x040f tx timeout [ 425.017247][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.031690][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.044710][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.056022][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.069791][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.083293][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.095000][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.106290][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.130861][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.154325][T11184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.178747][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.188634][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 425.418742][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.446752][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.514328][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 425.533369][ T8680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.551787][ T8680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.582461][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 425.855922][T11425] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.892413][T11425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.901694][T11425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.912315][T11425] device bridge_slave_0 left promiscuous mode [ 425.918839][T11425] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.932562][T11425] device bridge_slave_1 left promiscuous mode [ 425.940422][T11425] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.965032][T11425] bond0: (slave bond_slave_0): Releasing backup interface [ 426.104613][T11425] bond0: (slave bond_slave_1): Releasing backup interface [ 426.324066][T11425] team0: Port device team_slave_0 removed [ 426.495273][T11425] team0: Port device team_slave_1 removed [ 426.511422][T11425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 426.519116][T11425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 426.552969][T11425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 426.560810][T11425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 426.609824][ T36] ================================================================== [ 426.618319][ T36] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0x129/0x1d0 [ 426.625976][ T36] Read of size 4 at addr 0000000000000010 by task kworker/u4:2/36 [ 426.633789][ T36] [ 426.636168][ T36] CPU: 0 PID: 36 Comm: kworker/u4:2 Not tainted 5.10.0-syzkaller #0 [ 426.644156][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.657292][ T36] Workqueue: netns cleanup_net [ 426.662081][ T36] Call Trace: [ 426.665415][ T36] dump_stack+0x107/0x163 [ 426.669791][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 426.675095][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 426.680393][ T36] kasan_report.cold+0x5/0x37 [ 426.685108][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 426.690414][ T36] check_memory_region+0x13d/0x180 [ 426.695545][ T36] tcf_idrinfo_destroy+0x129/0x1d0 [ 426.700679][ T36] ? find_dump_kind+0x220/0x220 [ 426.705577][ T36] police_exit_net+0x95/0x130 [ 426.712371][ T36] ? net_generic+0x290/0x290 [ 426.716984][ T36] ? net_generic+0x290/0x290 [ 426.721595][ T36] ops_exit_list+0x10d/0x160 [ 426.726213][ T36] cleanup_net+0x4ea/0xb10 [ 426.730665][ T36] ? ops_free_list.part.0+0x450/0x450 [ 426.736089][ T36] process_one_work+0x98d/0x1630 [ 426.741071][ T36] ? pwq_dec_nr_in_flight+0x320/0x320 [ 426.746488][ T36] ? rwlock_bug.part.0+0x90/0x90 [ 426.751456][ T36] ? _raw_spin_lock_irq+0x41/0x50 [ 426.756513][ T36] worker_thread+0x64c/0x1120 20:19:53 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c0c000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc04d06, 0x4, 0x0, 0x0, 0x10000000002) 20:19:53 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create(0x53) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60002013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x0) 20:19:53 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create(0x53) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60002013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x0) 20:19:53 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c0c000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc04d06, 0x4, 0x0, 0x0, 0x10000000002) 20:19:53 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8, 0x4}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffc1}, {0xd}, [@obex={0x5}]}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000001240)={[{}]}) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) 20:19:53 executing program 1: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000497000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff85}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1a, 0x0) [ 426.761232][ T36] ? __kthread_parkme+0x13f/0x1e0 [ 426.766452][ T36] ? process_one_work+0x1630/0x1630 [ 426.771798][ T36] kthread+0x3b1/0x4a0 [ 426.775918][ T36] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 426.781838][ T36] ret_from_fork+0x1f/0x30 [ 426.786294][ T36] ================================================================== [ 426.794366][ T36] Disabling lock debugging due to kernel taint 20:19:53 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create(0x53) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60002013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x0) [ 427.064026][ T36] Kernel panic - not syncing: panic_on_warn set ... [ 427.070832][ T36] CPU: 0 PID: 36 Comm: kworker/u4:2 Tainted: G B 5.10.0-syzkaller #0 [ 427.080300][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.090463][ T36] Workqueue: netns cleanup_net [ 427.095246][ T36] Call Trace: [ 427.098639][ T36] dump_stack+0x107/0x163 [ 427.103120][ T36] panic+0x343/0x77f [ 427.107184][ T36] ? __warn_printk+0xf3/0xf3 [ 427.111889][ T36] ? preempt_schedule_common+0x59/0xc0 [ 427.117380][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 427.123412][ T36] ? preempt_schedule_thunk+0x16/0x18 [ 427.128802][ T36] ? trace_hardirqs_on+0x38/0x1c0 [ 427.133851][ T36] ? trace_hardirqs_on+0x51/0x1c0 [ 427.138900][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 427.144465][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 427.150393][ T36] end_report+0x58/0x5e [ 427.154755][ T36] kasan_report.cold+0xd/0x37 [ 427.159664][ T36] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 427.164987][ T36] check_memory_region+0x13d/0x180 [ 427.170116][ T36] tcf_idrinfo_destroy+0x129/0x1d0 [ 427.175881][ T36] ? find_dump_kind+0x220/0x220 [ 427.181023][ T36] police_exit_net+0x95/0x130 [ 427.185715][ T36] ? net_generic+0x290/0x290 [ 427.190492][ T36] ? net_generic+0x290/0x290 [ 427.195101][ T36] ops_exit_list+0x10d/0x160 [ 427.199884][ T36] cleanup_net+0x4ea/0xb10 [ 427.204503][ T36] ? ops_free_list.part.0+0x450/0x450 [ 427.210039][ T36] process_one_work+0x98d/0x1630 [ 427.215004][ T36] ? pwq_dec_nr_in_flight+0x320/0x320 [ 427.220389][ T36] ? rwlock_bug.part.0+0x90/0x90 [ 427.225469][ T36] ? _raw_spin_lock_irq+0x41/0x50 [ 427.230626][ T36] worker_thread+0x64c/0x1120 [ 427.235514][ T36] ? __kthread_parkme+0x13f/0x1e0 [ 427.241124][ T36] ? process_one_work+0x1630/0x1630 [ 427.246691][ T36] kthread+0x3b1/0x4a0 [ 427.251068][ T36] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 427.257769][ T36] ret_from_fork+0x1f/0x30 [ 427.262861][ T36] Kernel Offset: disabled [ 427.267386][ T36] Rebooting in 86400 seconds..