Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2020/10/22 00:37:23 fuzzer started 2020/10/22 00:37:23 dialing manager at 10.128.0.105:39919 2020/10/22 00:37:24 syscalls: 3450 2020/10/22 00:37:24 code coverage: enabled 2020/10/22 00:37:24 comparison tracing: enabled 2020/10/22 00:37:24 extra coverage: enabled 2020/10/22 00:37:24 setuid sandbox: enabled 2020/10/22 00:37:24 namespace sandbox: enabled 2020/10/22 00:37:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/22 00:37:24 fault injection: enabled 2020/10/22 00:37:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/22 00:37:24 net packet injection: enabled 2020/10/22 00:37:24 net device setup: enabled 2020/10/22 00:37:24 concurrency sanitizer: enabled 2020/10/22 00:37:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/22 00:37:24 USB emulation: enabled 2020/10/22 00:37:24 hci packet injection: enabled 2020/10/22 00:37:24 wifi device emulation: enabled 2020/10/22 00:37:25 suppressing KCSAN reports in functions: '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_free_inode' 'do_sys_poll' 'blk_mq_do_dispatch_sched' '__send_signal' 'ext4_mb_regular_allocator' 'kauditd_thread' 'complete_signal' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 00:37:29 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 00:37:29 executing program 1: r0 = getpid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 00:37:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x81}}}]}}]}, 0x58}}, 0x0) 00:37:30 executing program 3: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:30 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:30 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000040)=""/205, 0x26, 0xcd, 0x8}, 0x20) [ 37.691078][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 37.760498][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 37.790134][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.797205][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.804847][ T8452] device bridge_slave_0 entered promiscuous mode [ 37.814110][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.821180][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.838361][ T8452] device bridge_slave_1 entered promiscuous mode [ 37.875013][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.885419][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.887452][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 37.902119][ T8452] team0: Port device team_slave_0 added [ 37.912673][ T8452] team0: Port device team_slave_1 added [ 37.929588][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.936765][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.963122][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.975839][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.984623][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.039095][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.061707][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 38.086471][ T8452] device hsr_slave_0 entered promiscuous mode [ 38.092946][ T8452] device hsr_slave_1 entered promiscuous mode [ 38.118847][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 38.191826][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 38.263301][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.270378][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.290277][ T8454] device bridge_slave_0 entered promiscuous mode [ 38.298931][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.306290][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.314148][ T8454] device bridge_slave_1 entered promiscuous mode [ 38.329314][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.339449][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.355796][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 38.359335][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 38.365100][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.393609][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.405613][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.429844][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.482430][ T8454] team0: Port device team_slave_0 added [ 38.495260][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 38.505477][ T8454] team0: Port device team_slave_1 added [ 38.516371][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.523399][ T8452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.530600][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.537697][ T8452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.559324][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.567276][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.574994][ T8456] device bridge_slave_0 entered promiscuous mode [ 38.624482][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.635851][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.643675][ T8456] device bridge_slave_1 entered promiscuous mode [ 38.654516][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.662327][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.688262][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.705837][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 38.727671][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 38.739103][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.746127][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.772473][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.791921][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.801652][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.809396][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.829182][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.863088][ T8456] team0: Port device team_slave_0 added [ 38.876176][ T8454] device hsr_slave_0 entered promiscuous mode [ 38.882890][ T8454] device hsr_slave_1 entered promiscuous mode [ 38.889354][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.898441][ T8454] Cannot create hsr debugfs directory [ 38.914330][ T8456] team0: Port device team_slave_1 added [ 38.937949][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.945079][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.953097][ T8458] device bridge_slave_0 entered promiscuous mode [ 38.963136][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.970195][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.977745][ T8458] device bridge_slave_1 entered promiscuous mode [ 38.993948][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.000885][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.027679][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.053249][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.064584][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.074177][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.081329][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.088712][ T8460] device bridge_slave_0 entered promiscuous mode [ 39.095769][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 39.105258][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.112224][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.138773][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.157749][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.165561][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.173425][ T8460] device bridge_slave_1 entered promiscuous mode [ 39.193144][ T8458] team0: Port device team_slave_0 added [ 39.208278][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.225752][ T8458] team0: Port device team_slave_1 added [ 39.239681][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.257545][ T8460] team0: Port device team_slave_0 added [ 39.270330][ T8456] device hsr_slave_0 entered promiscuous mode [ 39.277028][ T8456] device hsr_slave_1 entered promiscuous mode [ 39.283559][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.291261][ T8456] Cannot create hsr debugfs directory [ 39.296852][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.304084][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.330161][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.342106][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.349043][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.374980][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.388018][ T8460] team0: Port device team_slave_1 added [ 39.403233][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.440318][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.452932][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.460357][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.467761][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.494126][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.508603][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.515749][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.541780][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.552838][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.559922][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.567423][ T8462] device bridge_slave_0 entered promiscuous mode [ 39.574273][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.586465][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.600016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.608345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.617805][ T8458] device hsr_slave_0 entered promiscuous mode [ 39.625651][ T8458] device hsr_slave_1 entered promiscuous mode [ 39.632399][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.640004][ T8458] Cannot create hsr debugfs directory [ 39.649151][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.657079][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.666210][ T8462] device bridge_slave_1 entered promiscuous mode [ 39.676045][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.692063][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.701019][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.709313][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.716471][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.724148][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.730793][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 39.732576][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.746455][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.753471][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.760977][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.780263][ T8460] device hsr_slave_0 entered promiscuous mode [ 39.786607][ T8460] device hsr_slave_1 entered promiscuous mode [ 39.793378][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.800945][ T8460] Cannot create hsr debugfs directory [ 39.839780][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.850496][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.870344][ T8462] team0: Port device team_slave_0 added [ 39.884945][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.895341][ T3636] Bluetooth: hci1: command 0x0409 tx timeout [ 39.901525][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.921422][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.929877][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.938567][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.948989][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.957419][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.966111][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.974319][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.982780][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.990937][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.999142][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.007418][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.015881][ T8462] team0: Port device team_slave_1 added [ 40.041364][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.051504][ T16] Bluetooth: hci2: command 0x0409 tx timeout [ 40.052188][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.066306][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.074890][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.089108][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.097878][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.124051][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.136433][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.143579][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.170338][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.190095][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.197719][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.205603][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.213038][ T54] Bluetooth: hci3: command 0x0409 tx timeout [ 40.228843][ T8462] device hsr_slave_0 entered promiscuous mode [ 40.235598][ T8462] device hsr_slave_1 entered promiscuous mode [ 40.242321][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.250211][ T8462] Cannot create hsr debugfs directory [ 40.255889][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.290720][ T16] Bluetooth: hci4: command 0x0409 tx timeout [ 40.305069][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.328373][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.350524][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 40.368806][ T8452] device veth0_vlan entered promiscuous mode [ 40.378749][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.387431][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.396061][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.404341][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.414104][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.421885][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.429429][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.440426][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.448156][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 40.455027][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 40.467298][ T8452] device veth1_vlan entered promiscuous mode [ 40.482807][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.498635][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.508800][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.524060][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.534973][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.543212][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.550913][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.558529][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.567345][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.575761][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.582817][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.590968][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.600755][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.621494][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.642316][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.660780][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.669007][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.676057][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.684788][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.693483][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.704690][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.712937][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.723812][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.742389][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.752230][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.767863][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.775493][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.790704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.798122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.806868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.815464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.824097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.832548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.851705][ T8452] device veth0_macvtap entered promiscuous mode [ 40.862303][ T8452] device veth1_macvtap entered promiscuous mode [ 40.880411][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.890669][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.899117][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.908207][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.916379][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.924903][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.933270][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.940270][ T3136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.948033][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.956493][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.964748][ T3136] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.971777][ T3136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.979496][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.987843][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.995813][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.003808][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.020018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.035624][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.043787][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.052336][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.059767][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.067386][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.076281][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.085368][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.093571][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.102170][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.112346][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.129078][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.147751][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.156585][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.171287][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.179739][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.188250][ T4900] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.195301][ T4900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.202990][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.211525][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.219687][ T4900] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.226708][ T4900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.234460][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.242669][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.250779][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.259411][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.271034][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.278691][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.287382][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.308769][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.319306][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.329669][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.340032][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.353733][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.364859][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.376410][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.389221][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.398780][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.407468][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.416134][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.424746][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.432344][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.439750][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.448442][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.457366][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.465700][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.474488][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.494037][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.506822][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.521694][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.529360][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.537143][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.545669][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.554010][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.561566][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.569899][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.594746][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.609358][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.627460][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.636631][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.645501][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.652584][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.660477][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.668928][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.677325][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.684470][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.692093][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.700722][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.708086][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.715428][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.731971][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.740361][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.748076][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.756449][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.764828][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.773241][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.781813][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.790092][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.800673][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.810443][ T3136] Bluetooth: hci0: command 0x041b tx timeout [ 41.825360][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.836307][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.846782][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.855409][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.863970][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.872150][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.879503][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.887957][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.896480][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.904706][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.920580][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.928964][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.940595][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.949446][ T8454] device veth0_vlan entered promiscuous mode [ 41.970373][ T3136] Bluetooth: hci1: command 0x041b tx timeout [ 41.975566][ T8454] device veth1_vlan entered promiscuous mode [ 41.984674][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.993741][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.002439][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.010174][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.018423][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.026901][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.035483][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.049937][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.056959][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.064999][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.072496][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.079926][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.087566][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.095181][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.103147][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.116186][ T8456] device veth0_vlan entered promiscuous mode [ 42.123379][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.132895][ T9551] Bluetooth: hci2: command 0x041b tx timeout [ 42.139112][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.153588][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.178497][ T8456] device veth1_vlan entered promiscuous mode [ 42.199765][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.208401][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.217595][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.225184][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.232710][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.241166][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.249345][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.256412][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.263990][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.272012][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.292718][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.300489][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.308106][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.316591][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.325385][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.333926][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.342470][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.350930][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.359411][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.367786][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.376362][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.376887][ T9551] Bluetooth: hci3: command 0x041b tx timeout [ 42.385838][ T8458] device veth0_vlan entered promiscuous mode [ 42.396538][ T9045] Bluetooth: hci4: command 0x041b tx timeout [ 42.398879][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.417173][ T8458] device veth1_vlan entered promiscuous mode [ 42.427870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.436577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.444605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.458051][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.469114][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.488620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.510447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.530899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.539024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.561508][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 42.564542][ T8454] device veth0_macvtap entered promiscuous mode [ 42.592247][ T8458] device veth0_macvtap entered promiscuous mode [ 42.606333][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.616699][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.627403][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.636924][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.645963][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.654612][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.677354][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.693367][ T8454] device veth1_macvtap entered promiscuous mode [ 42.706035][ T8456] device veth0_macvtap entered promiscuous mode [ 42.714342][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.724195][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.733687][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.743610][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.752350][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.760859][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.769355][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.790840][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.813289][ T8458] device veth1_macvtap entered promiscuous mode [ 42.825218][ T8456] device veth1_macvtap entered promiscuous mode 00:37:35 executing program 0: personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) [ 42.846679][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.874228][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:37:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0']) [ 42.901091][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.920309][ T9812] FAT-fs (loop0): bogus number of reserved sectors [ 42.926962][ T9812] FAT-fs (loop0): Can't find a valid FAT filesystem [ 42.929654][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.949664][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.959772][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.970614][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.981620][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.992440][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.002891][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.015484][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.031732][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.039766][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.047705][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.056375][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.065164][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.073641][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.082244][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.090522][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.098767][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.107229][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.116248][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.124045][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.137933][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.148875][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.159250][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.169923][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.181206][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.192056][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.200783][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.209443][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.218803][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.231306][ T8460] device veth0_vlan entered promiscuous mode [ 43.240666][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.252986][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.267227][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.279819][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.289958][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.300781][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.310836][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.321444][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.332519][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.345871][ T8460] device veth1_vlan entered promiscuous mode [ 43.360985][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.369409][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.378806][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.388435][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.397256][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.406112][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.420347][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.429180][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.439600][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.450895][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.461006][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.471742][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.481804][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.492550][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.503722][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.524633][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.533047][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.546551][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.558463][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.570805][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.579479][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.624000][ T8462] device veth0_vlan entered promiscuous mode [ 43.637578][ T8462] device veth1_vlan entered promiscuous mode [ 43.649289][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.658509][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.672400][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.680706][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.688707][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.696806][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.724549][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.735748][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.751325][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.761495][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.771891][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.779685][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.781646][ T8460] device veth0_macvtap entered promiscuous mode [ 43.798231][ T8460] device veth1_macvtap entered promiscuous mode [ 43.806010][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.813991][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.821903][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.829679][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.837500][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.845739][ T4900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.861920][ T8462] device veth0_macvtap entered promiscuous mode [ 43.889451][ T8462] device veth1_macvtap entered promiscuous mode [ 43.895970][ T3136] Bluetooth: hci0: command 0x040f tx timeout [ 43.925317][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.937049][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.949266][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.956465][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.960957][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.978391][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.989220][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.001122][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.011493][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.023266][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.034771][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.044289][ T3170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.051215][ T3136] Bluetooth: hci1: command 0x040f tx timeout [ 44.055590][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.081235][ T3170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.086713][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.101004][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.111476][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.121288][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.132057][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.142129][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.152562][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.162580][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.173060][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.184213][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.196264][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.204976][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.213136][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.220910][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.229456][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.238129][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.245913][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.254402][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.263271][ T3636] Bluetooth: hci2: command 0x040f tx timeout [ 44.277114][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:37:37 executing program 1: r0 = getpid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) [ 44.297773][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.308288][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.324262][ T9868] IPVS: ftp: loaded support on port[0] = 21 [ 44.332010][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.356338][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.392412][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.415551][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.436896][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.449897][ T4900] Bluetooth: hci3: command 0x040f tx timeout [ 44.450319][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 44.462631][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.480991][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.490555][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.500651][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.509408][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.530476][ T3170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.543650][ T3170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.553145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.562885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.572742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 44.584736][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.596231][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.606727][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.617675][ T3136] Bluetooth: hci5: command 0x040f tx timeout [ 44.624431][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.634384][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.644861][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.654688][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.665096][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.674969][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.685396][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.697504][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.716578][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.725245][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.730753][ T9868] IPVS: ftp: loaded support on port[0] = 21 [ 44.737023][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.743666][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.748974][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.765086][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.774244][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.788135][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.825513][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.916477][ T9929] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.938600][ T3170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:37:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x81}}}]}}]}, 0x58}}, 0x0) 00:37:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0']) [ 44.961934][ T3170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.963192][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.988843][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.009304][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.020268][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.028002][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.039365][ T9962] FAT-fs (loop0): bogus number of reserved sectors [ 45.045971][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.051967][ T9967] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.059183][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.068326][ T9962] FAT-fs (loop0): Can't find a valid FAT filesystem [ 45.075348][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.083465][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.091566][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.151184][ T9971] BPF:[1] VOLATILE (anon) [ 45.155638][ T9971] BPF:type_id=5 [ 45.159405][ T9972] BPF:[1] VOLATILE (anon) [ 45.166100][ T9971] BPF: [ 45.168914][ T9972] BPF:type_id=5 [ 45.174832][ T9971] BPF:Invalid type_id [ 45.184670][ T9972] BPF: [ 45.187453][ T9971] BPF: [ 45.187453][ T9971] [ 45.193448][ T9972] BPF:Invalid type_id [ 45.197799][ T9972] BPF: 00:37:38 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:38 executing program 1: r0 = getpid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 00:37:38 executing program 3: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x81}}}]}}]}, 0x58}}, 0x0) 00:37:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0']) 00:37:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000040)=""/205, 0x26, 0xcd, 0x8}, 0x20) [ 45.197799][ T9972] [ 45.256403][ T9984] BPF:[1] VOLATILE (anon) [ 45.268425][ T9984] BPF:type_id=5 [ 45.276221][ T9989] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.276820][ T9985] IPVS: ftp: loaded support on port[0] = 21 [ 45.286624][ T9984] BPF: [ 45.296120][ T9990] FAT-fs (loop0): bogus number of reserved sectors [ 45.301816][ T9984] BPF:Invalid type_id 00:37:38 executing program 1: r0 = getpid() sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) [ 45.325353][ T9990] FAT-fs (loop0): Can't find a valid FAT filesystem [ 45.349296][ T9984] BPF: [ 45.349296][ T9984] 00:37:38 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000040)=""/205, 0x26, 0xcd, 0x8}, 0x20) 00:37:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x81}}}]}}]}, 0x58}}, 0x0) 00:37:38 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0']) 00:37:38 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) [ 45.540607][T10027] BPF:[1] VOLATILE (anon) [ 45.544414][T10025] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.559384][T10027] BPF:type_id=5 00:37:38 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) [ 45.581495][T10027] BPF: [ 45.594626][T10027] BPF:Invalid type_id [ 45.611260][T10027] BPF: [ 45.611260][T10027] [ 45.618926][T10034] FAT-fs (loop0): bogus number of reserved sectors [ 45.660951][T10034] FAT-fs (loop0): Can't find a valid FAT filesystem 00:37:38 executing program 3: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:38 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000040)=""/205, 0x26, 0xcd, 0x8}, 0x20) 00:37:38 executing program 4: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:38 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) 00:37:38 executing program 0: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:38 executing program 1: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 45.780990][T10048] BPF:[1] VOLATILE (anon) [ 45.785435][T10048] BPF:type_id=5 [ 45.788905][T10048] BPF: [ 45.812301][T10055] IPVS: ftp: loaded support on port[0] = 21 00:37:39 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) [ 45.829120][T10051] IPVS: ftp: loaded support on port[0] = 21 [ 45.850491][T10054] IPVS: ftp: loaded support on port[0] = 21 [ 45.912798][T10048] BPF:Invalid type_id [ 45.938558][T10048] BPF: [ 45.938558][T10048] 00:37:39 executing program 5: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 45.969826][ T3136] Bluetooth: hci0: command 0x0419 tx timeout [ 45.973412][T10073] IPVS: ftp: loaded support on port[0] = 21 00:37:39 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/210, 0x18) [ 46.089646][T10128] IPVS: ftp: loaded support on port[0] = 21 [ 46.129588][ T3136] Bluetooth: hci1: command 0x0419 tx timeout 00:37:39 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 46.289793][ T3136] Bluetooth: hci2: command 0x0419 tx timeout 00:37:39 executing program 3: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:39 executing program 4: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:39 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:39 executing program 0: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 46.529584][ T9045] Bluetooth: hci4: command 0x0419 tx timeout [ 46.536155][ T9045] Bluetooth: hci3: command 0x0419 tx timeout [ 46.539269][T10190] IPVS: ftp: loaded support on port[0] = 21 [ 46.612090][T10205] IPVS: ftp: loaded support on port[0] = 21 [ 46.625533][T10213] IPVS: ftp: loaded support on port[0] = 21 00:37:39 executing program 1: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:39 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 46.698052][ T3136] Bluetooth: hci5: command 0x0419 tx timeout [ 46.766725][T10244] IPVS: ftp: loaded support on port[0] = 21 00:37:40 executing program 5: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:40 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 46.997290][T10301] IPVS: ftp: loaded support on port[0] = 21 00:37:40 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 4: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 00:37:40 executing program 0: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 47.222577][T10335] IPVS: ftp: loaded support on port[0] = 21 00:37:40 executing program 3: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 1: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 47.366061][T10356] IPVS: ftp: loaded support on port[0] = 21 [ 47.469031][T10378] IPVS: ftp: loaded support on port[0] = 21 00:37:40 executing program 3: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 5: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 47.660192][T10431] IPVS: ftp: loaded support on port[0] = 21 00:37:40 executing program 3: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000017c0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0xaf}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5}, 0x495) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:40 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 00:37:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:41 executing program 3: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 00:37:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x50, 0x0, &(0x7f0000000040)) 00:37:41 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 00:37:41 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 00:37:41 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) [ 48.005536][T10487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:41 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 00:37:41 executing program 3: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 00:37:41 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x50, 0x0, &(0x7f0000000040)) 00:37:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:41 executing program 3: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 00:37:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:41 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x1c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 00:37:41 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x50, 0x0, &(0x7f0000000040)) 00:37:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:41 executing program 3: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 00:37:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 00:37:41 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x50, 0x0, &(0x7f0000000040)) 00:37:42 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x1c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 00:37:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0xfffffffffffffffe) [ 48.923980][T10571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.938654][T10573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.049436][T10581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:42 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x1c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 00:37:42 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x1c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 00:37:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 49.732357][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 49.822285][T10605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:37:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a51130c61d2cac3dc70e7e7c155da4872299dd03fde08224da7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 49.932912][T10627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0xfffffffffffffffe) 00:37:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0xfffffffffffffffe) 00:37:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0xfffffffffffffffe) 00:37:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba000000}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 00:37:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 50.574527][T10653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:37:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba000000}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 00:37:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a51130c61d2cac3dc70e7e7c155da4872299dd03fde08224da7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:37:43 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0xb, 0xff}}) [ 50.668483][T10665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.717745][T10674] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.749654][T10677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba000000}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 00:37:44 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0xb, 0xff}}) 00:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) [ 51.325516][T10688] rtc_cmos 00:00: Alarms can be up to one day in the future 00:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0xb, 0xff}}) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba000000}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 51.454202][T10702] rtc_cmos 00:00: Alarms can be up to one day in the future 00:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0xb, 0xff}}) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 51.609608][T10727] rtc_cmos 00:00: Alarms can be up to one day in the future 00:37:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 5: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) prctl$PR_GET_SECCOMP(0x26) 00:37:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r2, r4, 0x0) 00:37:44 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3}) 00:37:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 00:37:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:37:44 executing program 5: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) prctl$PR_GET_SECCOMP(0x26) 00:37:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:44 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3}) 00:37:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 00:37:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 00:37:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:45 executing program 5: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) prctl$PR_GET_SECCOMP(0x26) 00:37:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3}) 00:37:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 00:37:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) [ 52.009177][T10781] IPVS: ftp: loaded support on port[0] = 21 00:37:45 executing program 5: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) prctl$PR_GET_SECCOMP(0x26) 00:37:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005940)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:37:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3}) 00:37:45 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@multicast1, @dev]}, @timestamp={0x44, 0x14, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 00:37:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) [ 52.312554][T10781] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 52.323196][T10781] IPVS: ftp: loaded support on port[0] = 21 [ 52.364196][T10790] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:37:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 00:37:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:45 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 00:37:45 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@multicast1, @dev]}, @timestamp={0x44, 0x14, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 00:37:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x0, 0x500, 0x0, 0x2a0, 0x500, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scsi_generic_device_t:s0\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'wg0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 00:37:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:45 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 00:37:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x0, 0x500, 0x0, 0x2a0, 0x500, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scsi_generic_device_t:s0\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'wg0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) [ 52.486115][T10863] IPVS: ftp: loaded support on port[0] = 21 00:37:45 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@multicast1, @dev]}, @timestamp={0x44, 0x14, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 00:37:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x0, 0x500, 0x0, 0x2a0, 0x500, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scsi_generic_device_t:s0\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'wg0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 00:37:45 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) [ 52.771846][T10863] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:37:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 52.851075][T10906] IPVS: ftp: loaded support on port[0] = 21 [ 52.967671][T10906] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:37:46 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@multicast1, @dev]}, @timestamp={0x44, 0x14, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 00:37:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:46 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 00:37:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 00:37:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x0, 0x500, 0x0, 0x2a0, 0x500, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scsi_generic_device_t:s0\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'wg0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 00:37:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) [ 53.267378][T10933] ptrace attach of ""[10854] was attempted by "/root/syz-executor.5"[10933] 00:37:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 53.335378][T10943] IPVS: ftp: loaded support on port[0] = 21 00:37:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 53.533157][T10989] IPVS: ftp: loaded support on port[0] = 21 [ 53.602367][T10943] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 53.613809][T10943] __nla_validate_parse: 4 callbacks suppressed [ 53.613834][T10943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 53.816827][T11020] IPVS: ftp: loaded support on port[0] = 21 [ 53.855109][T10989] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 53.865417][T10989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 53.997768][T11020] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 54.012731][T11020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) [ 54.074106][T11046] IPVS: ftp: loaded support on port[0] = 21 00:37:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 00:37:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) [ 54.195908][T11046] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 54.212536][T11046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.246045][T11074] IPVS: ftp: loaded support on port[0] = 21 00:37:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 54.488095][T11113] IPVS: ftp: loaded support on port[0] = 21 [ 54.596242][T11113] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 54.606543][T11113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.629885][T11074] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 54.642189][T11074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a09000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 00:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x8cffffff}}]}) [ 54.827042][T11145] IPVS: ftp: loaded support on port[0] = 21 [ 54.856360][T11146] hfsplus: session requires an argument [ 54.879172][T11146] hfsplus: unable to parse mount options 00:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 00:37:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) [ 54.957969][T11145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x8cffffff}}]}) [ 55.022984][T11174] hfsplus: session requires an argument [ 55.033618][T11174] hfsplus: unable to parse mount options 00:37:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$peek(0x1, r1, &(0x7f0000000000)) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 00:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 55.210594][T11193] hfsplus: session requires an argument [ 55.248304][T11193] hfsplus: unable to parse mount options [ 55.269975][T11200] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:37:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 00:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 55.394776][T11212] hfsplus: session requires an argument [ 55.406679][T11212] hfsplus: unable to parse mount options 00:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:37:49 executing program 4: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:49 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) 00:37:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 00:37:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) [ 56.027573][ T34] audit: type=1800 audit(1603327069.139:2): pid=11267 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15851 res=0 errno=0 [ 56.063846][T11268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:49 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) 00:37:49 executing program 4: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 56.123902][ T34] audit: type=1804 audit(1603327069.179:3): pid=11267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir876188857/syzkaller.rHtsTf/26/file0" dev="sda1" ino=15851 res=1 errno=0 [ 56.126326][T11268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 00:37:49 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) [ 56.220862][ T34] audit: type=1800 audit(1603327069.329:4): pid=11292 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15858 res=0 errno=0 00:37:49 executing program 4: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) [ 56.305055][ T34] audit: type=1804 audit(1603327069.339:5): pid=11292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir876188857/syzkaller.rHtsTf/27/file0" dev="sda1" ino=15858 res=1 errno=0 [ 56.313679][T11299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:49 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) 00:37:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 00:37:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) [ 56.435926][ T34] audit: type=1800 audit(1603327069.469:6): pid=11302 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15856 res=0 errno=0 00:37:49 executing program 4: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) [ 56.534885][ T34] audit: type=1804 audit(1603327069.479:7): pid=11302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir876188857/syzkaller.rHtsTf/28/file0" dev="sda1" ino=15856 res=1 errno=0 00:37:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) [ 56.670423][ T34] audit: type=1800 audit(1603327069.619:8): pid=11317 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15848 res=0 errno=0 00:37:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) [ 56.767265][ T34] audit: type=1804 audit(1603327069.619:9): pid=11317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir876188857/syzkaller.rHtsTf/29/file0" dev="sda1" ino=15848 res=1 errno=0 00:37:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 5: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4004044) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000680)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000640)}, 0x4004040) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) close(r2) close(r1) 00:37:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 5: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x20, 0x0, 0x0, 0xfffffeff}]}}]}}]}, 0x44}}, 0x0) 00:37:50 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) [ 57.244766][ T34] audit: type=1800 audit(1603327070.359:10): pid=11399 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15858 res=0 errno=0 00:37:50 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) [ 57.325318][ T34] audit: type=1804 audit(1603327070.389:11): pid=11399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir033364655/syzkaller.39jzl6/34/file0" dev="sda1" ino=15858 res=1 errno=0 00:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x8f, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x74}}, 0x0) 00:37:50 executing program 5: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:50 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:37:50 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x8f, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x74}}, 0x0) 00:37:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:37:50 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214f9f407faac470002000000000000000000080008000100000000ff", 0x24) 00:37:50 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x66fc2}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) pread64(r0, &(0x7f0000000100)=""/52, 0x20000134, 0x4c00) 00:37:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x8f, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x74}}, 0x0) 00:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x8f, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x74}}, 0x0) 00:37:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214f9f407faac470002000000000000000000080008000100000000ff", 0x24) 00:37:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:37:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214f9f407faac470002000000000000000000080008000100000000ff", 0x24) 00:37:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214f9f407faac470002000000000000000000080008000100000000ff", 0x24) 00:37:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000009780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 00:37:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 00:37:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000009780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 00:37:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x48, &(0x7f00000000c0)={0x0, 0xc, [], [@hao={0xc9, 0x10, @local}, @ra, @generic={0x0, 0x48, "f9d5e32ef3b121f12545971aea47dc8aad85a465b4338da6b122c0da587de9663522c08ec4c0f5504eca2f10e80c69703fe455f476de616abd5582bb0180000000000000a3d27def"}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 00:37:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:37:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000009780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 00:37:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000009780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 00:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 00:37:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 00:37:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 00:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 00:37:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000002580)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000000)="cdea16cd", 0x4}], 0x1}}], 0x1, 0x0) 00:37:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 00:37:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 00:37:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000002580)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000000)="cdea16cd", 0x4}], 0x1}}], 0x1, 0x0) 00:37:52 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000002580)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000000)="cdea16cd", 0x4}], 0x1}}], 0x1, 0x0) 00:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000002580)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000000)="cdea16cd", 0x4}], 0x1}}], 0x1, 0x0) 00:37:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:52 executing program 5: unshare(0x2a000400) unshare(0x24020000) 00:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:52 executing program 5: unshare(0x2a000400) unshare(0x24020000) 00:37:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59c}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:37:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:52 executing program 5: unshare(0x2a000400) unshare(0x24020000) 00:37:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:53 executing program 0: unshare(0x2a000400) unshare(0x24020000) 00:37:53 executing program 5: unshare(0x2a000400) unshare(0x24020000) 00:37:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:53 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:53 executing program 0: unshare(0x2a000400) unshare(0x24020000) 00:37:53 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:53 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:53 executing program 0: unshare(0x2a000400) unshare(0x24020000) 00:37:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 00:37:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 60.446743][T11736] __nla_validate_parse: 13 callbacks suppressed [ 60.446752][T11736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.481710][T11736] device wlan1 entered promiscuous mode [ 60.496319][T11734] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 60.514063][T11736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.536807][T11734] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 60.558406][T10628] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:37:53 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 60.818098][T10628] usb 6-1: Using ep0 maxpacket: 32 [ 60.978119][T10628] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 60.988276][T10628] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 61.168234][T10628] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 61.177312][T10628] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.185951][T10628] usb 6-1: Product: syz [ 61.190377][T10628] usb 6-1: Manufacturer: syz [ 61.194986][T10628] usb 6-1: SerialNumber: syz [ 61.490688][T10628] usb 6-1: USB disconnect, device number 2 [ 62.228020][T10530] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 62.467991][T10530] usb 6-1: Using ep0 maxpacket: 32 [ 62.589292][T10530] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 62.599473][T10530] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 62.768263][T10530] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 62.777362][T10530] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.786003][T10530] usb 6-1: Product: syz [ 62.790497][T10530] usb 6-1: Manufacturer: syz [ 62.795063][T10530] usb 6-1: SerialNumber: syz 00:37:56 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) truncate(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 00:37:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 63.081773][T10530] usb 6-1: USB disconnect, device number 3 [ 63.089022][T11776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:37:56 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 63.133763][T11778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.135067][T11776] device wlan1 entered promiscuous mode [ 63.187161][T11768] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.192260][T11772] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.220701][T11791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:37:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 63.281732][T11800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.289469][T11791] device wlan1 entered promiscuous mode [ 63.305864][T11802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.320416][T11799] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:37:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 63.321997][T11789] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.333238][T11801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.406840][T11806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.417859][T11804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.418878][T11805] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.451462][T11803] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.498000][T10530] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 63.507927][T10625] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 63.737917][T10530] usb 6-1: Using ep0 maxpacket: 32 [ 63.797934][T10625] usb 1-1: Using ep0 maxpacket: 32 [ 63.857938][T10530] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 63.868198][T10530] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 63.938261][T10625] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 63.948573][T10625] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 64.038243][T10530] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 64.047406][T10530] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.056253][T10530] usb 6-1: Product: syz [ 64.060841][T10530] usb 6-1: Manufacturer: syz [ 64.065452][T10530] usb 6-1: SerialNumber: syz [ 64.147916][T10625] usb 1-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 64.156963][T10625] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.164983][T10625] usb 1-1: Product: syz [ 64.169252][T10625] usb 1-1: Manufacturer: syz [ 64.173864][T10625] usb 1-1: SerialNumber: syz [ 64.351388][T10530] usb 6-1: USB disconnect, device number 4 [ 64.450694][T10625] usb 1-1: USB disconnect, device number 2 00:37:57 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 64.852666][T11834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.867832][ C0] hrtimer: interrupt took 25334 ns [ 64.874421][T11830] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 64.879440][T11831] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:37:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 64.895243][T11829] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:37:58 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) [ 65.027173][T11849] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 65.117847][T10530] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 65.297887][T10628] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 65.357885][T10530] usb 6-1: Using ep0 maxpacket: 32 [ 65.478022][T10530] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 65.488440][T10530] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 65.557851][T10628] usb 1-1: Using ep0 maxpacket: 32 [ 65.657991][T10530] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 65.667026][T10530] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.675617][T10530] usb 6-1: Product: syz [ 65.680162][T10530] usb 6-1: Manufacturer: syz [ 65.684779][T10530] usb 6-1: SerialNumber: syz [ 65.698252][T10628] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 65.708409][T10628] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 65.907881][T10628] usb 1-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 65.916935][T10628] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.925185][T10628] usb 1-1: Product: syz [ 65.929694][T10628] usb 1-1: Manufacturer: syz [ 65.934348][T10628] usb 1-1: SerialNumber: syz [ 65.972172][T10530] usb 6-1: USB disconnect, device number 5 [ 66.230814][T10628] usb 1-1: USB disconnect, device number 3 00:37:59 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:37:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="1852c8dfd3a93288ca74f225a5eefeb134", 0x11}], 0x1}, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 00:37:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000c0, 0x0) flistxattr(r0, 0x0, 0x0) 00:37:59 executing program 4: unlink(&(0x7f0000000000)='\x00') [ 66.462913][T11882] __nla_validate_parse: 3 callbacks suppressed [ 66.462936][T11882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.493630][T11880] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:37:59 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206d04014140000102030109022400010108000009040000020e"], 0x0) 00:37:59 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x900, &(0x7f00000001c0)=[{}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2}) 00:37:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000001900)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001940)="5cd8ff193211479cf3c4c206d8b06c9f02dafc93a0766689d87b3c1d32e3e978d1d686bb95efd6d31193a239b3260e1cb01919d54f72587361d73e73dfe3c5e8376b261f7ccaf48d2f84967b2bc53bfd87cb38fec7e68ee4987fd12c4ab5336d330261b5854dfe5d21efa26fc6839bbfcd23d59670b065", 0x77}, {&(0x7f00000030c0)="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", 0x52a}], 0x2, &(0x7f0000001c40)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [0xc9], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 00:37:59 executing program 4: unlink(&(0x7f0000000000)='\x00') 00:37:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:37:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000001900)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001940)="5cd8ff193211479cf3c4c206d8b06c9f02dafc93a0766689d87b3c1d32e3e978d1d686bb95efd6d31193a239b3260e1cb01919d54f72587361d73e73dfe3c5e8376b261f7ccaf48d2f84967b2bc53bfd87cb38fec7e68ee4987fd12c4ab5336d330261b5854dfe5d21efa26fc6839bbfcd23d59670b065", 0x77}, {&(0x7f00000030c0)="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", 0x52a}], 0x2, &(0x7f0000001c40)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [0xc9], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) [ 66.778474][T10530] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 67.017875][T10530] usb 6-1: Using ep0 maxpacket: 32 [ 67.023090][T10531] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 67.147877][T10530] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 67.158049][T10530] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 67.267780][T10531] usb 1-1: Using ep0 maxpacket: 32 [ 67.328097][T10530] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 67.337209][T10530] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.346603][T10530] usb 6-1: Product: syz [ 67.351090][T10530] usb 6-1: Manufacturer: syz [ 67.355661][T10530] usb 6-1: SerialNumber: syz [ 67.387779][T10531] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 67.387796][T10531] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 67.547794][T10531] usb 1-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.40 [ 67.556827][T10531] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.577748][T10531] usb 1-1: Product: syz [ 67.581965][T10531] usb 1-1: Manufacturer: syz [ 67.586532][T10531] usb 1-1: SerialNumber: syz [ 67.591283][ T34] kauditd_printk_skb: 16 callbacks suppressed [ 67.591294][ T34] audit: type=1800 audit(1603327080.719:28): pid=11902 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=15938 res=0 errno=0 [ 67.630623][T10530] usb 6-1: USB disconnect, device number 6 [ 67.930391][T10531] usb 1-1: USB disconnect, device number 4 00:38:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:38:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000001900)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001940)="5cd8ff193211479cf3c4c206d8b06c9f02dafc93a0766689d87b3c1d32e3e978d1d686bb95efd6d31193a239b3260e1cb01919d54f72587361d73e73dfe3c5e8376b261f7ccaf48d2f84967b2bc53bfd87cb38fec7e68ee4987fd12c4ab5336d330261b5854dfe5d21efa26fc6839bbfcd23d59670b065", 0x77}, {&(0x7f00000030c0)="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", 0x52a}], 0x2, &(0x7f0000001c40)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [0xc9], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 00:38:01 executing program 4: unlink(&(0x7f0000000000)='\x00') 00:38:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x900, &(0x7f00000001c0)=[{}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2}) 00:38:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:38:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000001900)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001940)="5cd8ff193211479cf3c4c206d8b06c9f02dafc93a0766689d87b3c1d32e3e978d1d686bb95efd6d31193a239b3260e1cb01919d54f72587361d73e73dfe3c5e8376b261f7ccaf48d2f84967b2bc53bfd87cb38fec7e68ee4987fd12c4ab5336d330261b5854dfe5d21efa26fc6839bbfcd23d59670b065", 0x77}, {&(0x7f00000030c0)="8e139172a790f04f79da692ae8b45e1c961dab20737947b03017c5f1682f0a8240305e8d1f95cdda40410fcc4e0517260448c207c665416a7c49d569692c0a2022e92dcca373c1941cba2b251113b21a26afffd96f735238f6ea272cd5b70f324039ed68082c1d0e4beac953aacc100625f0906befe34ab985b898f83f8638692cbd3ace864815049c9585f93679475caac92e2a5bd41ab677a6c433435ab61337b3b29402cb8cbcb94b78fd3349edf3ed7dd27739514cddb0460d467d33b603f87c530b81fa0dac0786bdd6623a4f6d2f351402eb1c56bd35185284e085bafc146bee29507fa33ec523d47f63f791b7cf999ea920299ca88bb41d4ebe160e268c011f4cb8e35bb6c6d6e5effbd8f4ff715bb7b45c61e947b0d7c37a7d9b9acf0a60162be03ab93ac3c55b1deb53544545e34fcfda2cda8fe932ee332db4c5d2d45e3e4815ff5c19e52864b0c6ca7ac3b652eb80aea763c31962895267b8f19c00ec52356c9f64d595950f387940d6b249816cf8b59aaed9218a7f4dd1097f562d6c0d09441f28ce41f5211d537a6268588bee44fc6ac668d733b954973ad6749be7bc8897c7c8ac644df102b15ca1c5115a52e32ec17034d9f8e87793c40bdf2bba2a6f09e640c5669c086013110524d90788eea8b9d00f576c1bd1dd2629123469a56c7a47f456d7682a9a20d44a7d03ec1c5bc9525a9fd165993a093c72cdd4017d8721f2ff236320a4f322d0a9b06040282d6969fd748c15493e635caf3272513f7c9c94cc10662ca2b708ad20304a362651296706f2388aabe90184d326719098823c0d2e3b456f7fed904fa367419be2d907e32331af55d9c982e6f008d648c593109ff6dc9d828c7206c5d488baab0dc5afb35095ec5a87776784c316e2a70f8b8e8374ee1a3057ce53e930839ff074d36f858aa518165f8a495d9b8551855892b8bdffe3230258cb684a55fd249ac12bfbe900be968c7ac6bac18fe1feffc25b0f4bd0bc1fa34b9243a3ca31cfbb261a5354a0c67efe9448e64b7a31e214d50e37bdbd6ca4dc65524b2482d3dc6293014094fe6cfd9b9b6ef4d6e78130b6801e26550f13eb4a63cd83f630604ba779b7d86ed0b06a71672127d8d3a22cb34baa27771505fb49ecab78b2cadf6887532a99f3520229b9b0833dc3a9349c396077d1cca5cb150c0a0ee0933ba3bf0f39b9abd9b6baf063bd3d049e76306960e79bbd629ae9079545d4a177e561648dfc22f4fae6a7b461fd0a0da194dee9d0d7edff68ed135a477773cbbbc909fa3176e9b868125e200963858218bb05e1de398ad3cb9e6fcd7cc62555c42051d83d05063a1b811845ac55bf8359e655e976d02ecb60be9553a5c4f3069073d8626af778f5bd24f1469ef11c9cc2faf89dddc46a397b23e1bc9f1be8c249b3d3bdd158d179fe25959f5e30fd8c21991ebb98ea2bc9084162b9ee9e4dcb959bf9dc8299aedf968ae90bd4c1f6918fd65b1b7617829d1934364d72d17b332cfdada9b5a2f363f7866c71161bc9d2a2c5fe490ef3cd728d49296b5353d1578740ad20b89429ca2c6c7731af47134b536110a43d975aacabfc19db9456df0dae4fd670928e5104bad726ff51d3a83051aa58b2a30a99b6c10a4cd3561805b72ed1df140f220154055b269e063179f79ee13a9993b4b3f7e6a458cda0f6f4d5257ffca0c3b8406ef6fc4ec4a646480c45ccf7999dd016a530f71e9ad11f5c8457e2a101f73b7fe21bf6abf0db1d2c77caa7568071f686fb69ab3e229e6c4405cd469ae912b133f0c3203cf71b2a65465dcf05591563108e78e14998f7299848e21fbdb97dc4e514cac7d7ee34b4580f5b779af89edea8fab053a98c57", 0x52a}], 0x2, &(0x7f0000001c40)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [0xc9], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 00:38:01 executing program 4: unlink(&(0x7f0000000000)='\x00') 00:38:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x900, &(0x7f00000001c0)=[{}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2}) 00:38:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:38:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:38:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x21) 00:38:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x900, &(0x7f00000001c0)=[{}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2}) [ 68.741470][T11966] ================================================================== [ 68.749582][T11966] BUG: KCSAN: data-race in generic_file_buffered_read / generic_write_end [ 68.758052][T11966] [ 68.760370][T11966] write to 0xffff88810d747600 of 8 bytes by task 11961 on cpu 0: [ 68.768072][T11966] generic_write_end+0x98/0x250 [ 68.772920][T11966] ext4_da_write_end+0x58d/0x750 [ 68.777856][T11966] generic_perform_write+0x23e/0x3a0 [ 68.783117][T11966] ext4_buffered_write_iter+0x2ce/0x3b0 [ 68.788646][T11966] ext4_file_write_iter+0x480/0x10b0 [ 68.793905][T11966] vfs_write+0x630/0x6b0 [ 68.798136][T11966] ksys_write+0xce/0x180 [ 68.802354][T11966] __x64_sys_write+0x3e/0x50 [ 68.806918][T11966] do_syscall_64+0x39/0x80 [ 68.811310][T11966] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.817167][T11966] [ 68.819476][T11966] read to 0xffff88810d747600 of 8 bytes by task 11966 on cpu 1: [ 68.827081][T11966] generic_file_buffered_read+0x13df/0x2110 [ 68.832948][T11966] generic_file_read_iter+0x80/0x3d0 [ 68.842028][T11966] ext4_file_read_iter+0x2d0/0x420 [ 68.847118][T11966] generic_file_splice_read+0x22a/0x310 [ 68.852638][T11966] splice_direct_to_actor+0x2ab/0x660 [ 68.857985][T11966] do_splice_direct+0xf5/0x170 [ 68.862725][T11966] do_sendfile+0x574/0xb70 [ 68.867118][T11966] __x64_sys_sendfile64+0xf2/0x130 [ 68.872201][T11966] do_syscall_64+0x39/0x80 [ 68.876595][T11966] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.883412][T11966] [ 68.885713][T11966] Reported by Kernel Concurrency Sanitizer on: [ 68.891840][T11966] CPU: 1 PID: 11966 Comm: syz-executor.2 Not tainted 5.9.0-syzkaller #0 [ 68.900131][T11966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.910166][T11966] ================================================================== [ 68.918209][T11966] Kernel panic - not syncing: panic_on_warn set ... [ 68.924775][T11966] CPU: 1 PID: 11966 Comm: syz-executor.2 Not tainted 5.9.0-syzkaller #0 [ 68.933069][T11966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.943097][T11966] Call Trace: [ 68.946365][T11966] dump_stack+0x116/0x15d [ 68.950673][T11966] panic+0x1e7/0x5fa [ 68.954545][T11966] ? vprintk_emit+0x2f2/0x370 [ 68.959196][T11966] kcsan_report+0x67b/0x680 [ 68.963677][T11966] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 68.969213][T11966] ? generic_file_buffered_read+0x13df/0x2110 [ 68.975257][T11966] ? generic_file_read_iter+0x80/0x3d0 [ 68.980693][T11966] ? ext4_file_read_iter+0x2d0/0x420 [ 68.985956][T11966] ? generic_file_splice_read+0x22a/0x310 [ 68.991655][T11966] ? splice_direct_to_actor+0x2ab/0x660 [ 68.997180][T11966] ? do_splice_direct+0xf5/0x170 [ 69.002093][T11966] ? do_sendfile+0x574/0xb70 [ 69.006663][T11966] ? __x64_sys_sendfile64+0xf2/0x130 [ 69.011927][T11966] ? do_syscall_64+0x39/0x80 [ 69.016495][T11966] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.022548][T11966] ? __rcu_read_unlock+0x51/0x220 [ 69.027551][T11966] ? xas_load+0x340/0x360 [ 69.031856][T11966] ? find_get_entry+0x316/0x350 [ 69.036682][T11966] kcsan_setup_watchpoint+0x46a/0x4d0 [ 69.042032][T11966] generic_file_buffered_read+0x13df/0x2110 [ 69.047905][T11966] generic_file_read_iter+0x80/0x3d0 [ 69.053164][T11966] ? aa_file_perm+0x132/0xdb0 [ 69.057831][T11966] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 69.063973][T11966] ext4_file_read_iter+0x2d0/0x420 [ 69.069062][T11966] generic_file_splice_read+0x22a/0x310 [ 69.074586][T11966] ? splice_shrink_spd+0x60/0x60 [ 69.079500][T11966] splice_direct_to_actor+0x2ab/0x660 [ 69.084847][T11966] ? do_splice_direct+0x170/0x170 [ 69.089857][T11966] do_splice_direct+0xf5/0x170 [ 69.094594][T11966] do_sendfile+0x574/0xb70 [ 69.098989][T11966] __x64_sys_sendfile64+0xf2/0x130 [ 69.104086][T11966] do_syscall_64+0x39/0x80 [ 69.108495][T11966] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.114359][T11966] RIP: 0033:0x45de59 [ 69.118233][T11966] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 69.137822][T11966] RSP: 002b:00007f0d4d12ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 69.146209][T11966] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de59 [ 69.154171][T11966] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 69.162130][T11966] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 69.170075][T11966] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000118bfd4 [ 69.178021][T11966] R13: 00007ffe1c1a4e7f R14: 00007f0d4d12f9c0 R15: 000000000118bfd4 [ 69.186577][T11966] Kernel Offset: disabled [ 69.190882][T11966] Rebooting in 86400 seconds..