[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2021/04/10 09:34:41 fuzzer started 2021/04/10 09:34:41 dialing manager at 10.128.0.169:43837 2021/04/10 09:34:42 syscalls: 3560 2021/04/10 09:34:42 code coverage: enabled 2021/04/10 09:34:42 comparison tracing: enabled 2021/04/10 09:34:42 extra coverage: enabled 2021/04/10 09:34:42 setuid sandbox: enabled 2021/04/10 09:34:42 namespace sandbox: enabled 2021/04/10 09:34:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/10 09:34:42 fault injection: enabled 2021/04/10 09:34:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/10 09:34:42 net packet injection: enabled 2021/04/10 09:34:42 net device setup: enabled 2021/04/10 09:34:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/10 09:34:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/10 09:34:42 USB emulation: enabled 2021/04/10 09:34:42 hci packet injection: enabled 2021/04/10 09:34:42 wifi device emulation: enabled 2021/04/10 09:34:42 802.15.4 emulation: enabled 2021/04/10 09:34:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/10 09:34:42 fetching corpus: 50, signal 54862/58650 (executing program) 2021/04/10 09:34:42 fetching corpus: 100, signal 85712/91173 (executing program) 2021/04/10 09:34:42 fetching corpus: 150, signal 105726/112837 (executing program) 2021/04/10 09:34:42 fetching corpus: 198, signal 124526/133193 (executing program) 2021/04/10 09:34:42 fetching corpus: 248, signal 141290/151452 (executing program) 2021/04/10 09:34:43 fetching corpus: 298, signal 154473/166134 (executing program) 2021/04/10 09:34:43 fetching corpus: 348, signal 167627/180744 (executing program) 2021/04/10 09:34:43 fetching corpus: 398, signal 183167/197593 (executing program) 2021/04/10 09:34:43 fetching corpus: 448, signal 191331/207196 (executing program) 2021/04/10 09:34:43 fetching corpus: 498, signal 199164/216417 (executing program) 2021/04/10 09:34:43 fetching corpus: 548, signal 209905/228464 (executing program) 2021/04/10 09:34:43 fetching corpus: 598, signal 214952/234920 (executing program) 2021/04/10 09:34:43 fetching corpus: 648, signal 226050/247188 (executing program) 2021/04/10 09:34:43 fetching corpus: 698, signal 233590/255994 (executing program) 2021/04/10 09:34:44 fetching corpus: 748, signal 242814/266374 (executing program) 2021/04/10 09:34:44 fetching corpus: 798, signal 250948/275678 (executing program) 2021/04/10 09:34:44 fetching corpus: 848, signal 256860/282851 (executing program) 2021/04/10 09:34:44 fetching corpus: 898, signal 264463/291567 (executing program) 2021/04/10 09:34:44 fetching corpus: 948, signal 270919/299188 (executing program) 2021/04/10 09:34:44 fetching corpus: 998, signal 278952/308226 (executing program) 2021/04/10 09:34:44 fetching corpus: 1048, signal 283123/313579 (executing program) 2021/04/10 09:34:44 fetching corpus: 1098, signal 289579/321101 (executing program) 2021/04/10 09:34:45 fetching corpus: 1147, signal 297153/329666 (executing program) 2021/04/10 09:34:45 fetching corpus: 1197, signal 302194/335779 (executing program) 2021/04/10 09:34:45 fetching corpus: 1247, signal 306807/341507 (executing program) 2021/04/10 09:34:45 fetching corpus: 1297, signal 310836/346652 (executing program) 2021/04/10 09:34:45 fetching corpus: 1347, signal 318038/354711 (executing program) 2021/04/10 09:34:45 fetching corpus: 1397, signal 321236/359040 (executing program) 2021/04/10 09:34:45 fetching corpus: 1447, signal 324248/363147 (executing program) 2021/04/10 09:34:45 fetching corpus: 1497, signal 327197/367174 (executing program) 2021/04/10 09:34:45 fetching corpus: 1547, signal 330729/371727 (executing program) 2021/04/10 09:34:46 fetching corpus: 1597, signal 335767/377692 (executing program) 2021/04/10 09:34:46 fetching corpus: 1647, signal 342192/384989 (executing program) 2021/04/10 09:34:46 fetching corpus: 1697, signal 346312/390020 (executing program) 2021/04/10 09:34:46 fetching corpus: 1747, signal 350904/395504 (executing program) 2021/04/10 09:34:46 fetching corpus: 1797, signal 359902/405007 (executing program) 2021/04/10 09:34:46 fetching corpus: 1847, signal 362575/408674 (executing program) 2021/04/10 09:34:46 fetching corpus: 1897, signal 367221/414124 (executing program) 2021/04/10 09:34:46 fetching corpus: 1947, signal 371889/419590 (executing program) 2021/04/10 09:34:46 fetching corpus: 1997, signal 377236/425664 (executing program) 2021/04/10 09:34:47 fetching corpus: 2047, signal 380133/429476 (executing program) 2021/04/10 09:34:47 fetching corpus: 2097, signal 386352/436286 (executing program) 2021/04/10 09:34:47 fetching corpus: 2147, signal 389394/440252 (executing program) 2021/04/10 09:34:47 fetching corpus: 2197, signal 393761/445324 (executing program) 2021/04/10 09:34:47 fetching corpus: 2247, signal 397749/450051 (executing program) 2021/04/10 09:34:47 fetching corpus: 2297, signal 402154/455171 (executing program) 2021/04/10 09:34:47 fetching corpus: 2347, signal 404905/458807 (executing program) 2021/04/10 09:34:47 fetching corpus: 2396, signal 407414/462196 (executing program) 2021/04/10 09:34:48 fetching corpus: 2446, signal 410203/465816 (executing program) 2021/04/10 09:34:48 fetching corpus: 2496, signal 413881/470211 (executing program) 2021/04/10 09:34:48 fetching corpus: 2546, signal 417167/474231 (executing program) 2021/04/10 09:34:48 fetching corpus: 2595, signal 421898/479528 (executing program) 2021/04/10 09:34:48 fetching corpus: 2645, signal 425512/483844 (executing program) 2021/04/10 09:34:48 fetching corpus: 2695, signal 428780/487860 (executing program) 2021/04/10 09:34:48 fetching corpus: 2745, signal 435012/494401 (executing program) 2021/04/10 09:34:48 fetching corpus: 2795, signal 438859/498840 (executing program) 2021/04/10 09:34:49 fetching corpus: 2845, signal 442674/503246 (executing program) 2021/04/10 09:34:49 fetching corpus: 2894, signal 444978/506318 (executing program) 2021/04/10 09:34:49 fetching corpus: 2944, signal 448192/510179 (executing program) 2021/04/10 09:34:49 fetching corpus: 2993, signal 452375/514846 (executing program) 2021/04/10 09:34:49 fetching corpus: 3043, signal 454804/518005 (executing program) 2021/04/10 09:34:49 fetching corpus: 3091, signal 456337/520338 (executing program) 2021/04/10 09:34:49 fetching corpus: 3141, signal 458264/522992 (executing program) 2021/04/10 09:34:50 fetching corpus: 3191, signal 461142/526472 (executing program) 2021/04/10 09:34:50 fetching corpus: 3241, signal 463734/529716 (executing program) 2021/04/10 09:34:50 fetching corpus: 3290, signal 466887/533399 (executing program) 2021/04/10 09:34:50 fetching corpus: 3340, signal 469184/536334 (executing program) 2021/04/10 09:34:50 fetching corpus: 3389, signal 471892/539611 (executing program) 2021/04/10 09:34:50 fetching corpus: 3439, signal 474329/542692 (executing program) 2021/04/10 09:34:50 fetching corpus: 3489, signal 475861/544993 (executing program) 2021/04/10 09:34:50 fetching corpus: 3539, signal 477994/547761 (executing program) 2021/04/10 09:34:50 fetching corpus: 3589, signal 481274/551486 (executing program) 2021/04/10 09:34:51 fetching corpus: 3639, signal 483719/554446 (executing program) 2021/04/10 09:34:51 fetching corpus: 3689, signal 485620/556996 (executing program) 2021/04/10 09:34:51 fetching corpus: 3739, signal 488653/560521 (executing program) 2021/04/10 09:34:51 fetching corpus: 3789, signal 491464/563817 (executing program) 2021/04/10 09:34:51 fetching corpus: 3839, signal 495729/568303 (executing program) 2021/04/10 09:34:51 fetching corpus: 3889, signal 497647/570803 (executing program) 2021/04/10 09:34:51 fetching corpus: 3939, signal 500274/573852 (executing program) 2021/04/10 09:34:51 fetching corpus: 3988, signal 503082/577047 (executing program) 2021/04/10 09:34:52 fetching corpus: 4038, signal 506228/580560 (executing program) 2021/04/10 09:34:52 fetching corpus: 4087, signal 509481/584109 (executing program) 2021/04/10 09:34:52 fetching corpus: 4137, signal 511119/586372 (executing program) 2021/04/10 09:34:52 fetching corpus: 4186, signal 513592/589334 (executing program) 2021/04/10 09:34:52 fetching corpus: 4236, signal 515703/591879 (executing program) 2021/04/10 09:34:52 fetching corpus: 4284, signal 517533/594272 (executing program) 2021/04/10 09:34:52 fetching corpus: 4334, signal 519215/596522 (executing program) 2021/04/10 09:34:53 fetching corpus: 4384, signal 521109/598894 (executing program) 2021/04/10 09:34:53 fetching corpus: 4434, signal 526641/604235 (executing program) 2021/04/10 09:34:53 fetching corpus: 4484, signal 529135/607042 (executing program) 2021/04/10 09:34:53 fetching corpus: 4534, signal 530492/608980 (executing program) 2021/04/10 09:34:53 fetching corpus: 4584, signal 532133/611140 (executing program) 2021/04/10 09:34:53 fetching corpus: 4634, signal 533844/613348 (executing program) 2021/04/10 09:34:53 fetching corpus: 4684, signal 536956/616601 (executing program) 2021/04/10 09:34:53 fetching corpus: 4734, signal 538656/618786 (executing program) 2021/04/10 09:34:54 fetching corpus: 4784, signal 541087/621520 (executing program) 2021/04/10 09:34:54 fetching corpus: 4834, signal 543558/624268 (executing program) 2021/04/10 09:34:54 fetching corpus: 4884, signal 545869/626914 (executing program) 2021/04/10 09:34:54 fetching corpus: 4934, signal 547464/628963 (executing program) 2021/04/10 09:34:54 fetching corpus: 4984, signal 549329/631237 (executing program) 2021/04/10 09:34:54 fetching corpus: 5034, signal 551574/633826 (executing program) 2021/04/10 09:34:54 fetching corpus: 5084, signal 553152/635881 (executing program) 2021/04/10 09:34:55 fetching corpus: 5134, signal 554992/638075 (executing program) 2021/04/10 09:34:55 fetching corpus: 5184, signal 556344/639896 (executing program) 2021/04/10 09:34:55 fetching corpus: 5234, signal 557696/641723 (executing program) 2021/04/10 09:34:55 fetching corpus: 5284, signal 558934/643459 (executing program) 2021/04/10 09:34:55 fetching corpus: 5334, signal 560426/645351 (executing program) 2021/04/10 09:34:55 fetching corpus: 5383, signal 562213/647517 (executing program) 2021/04/10 09:34:55 fetching corpus: 5433, signal 564779/650300 (executing program) 2021/04/10 09:34:56 fetching corpus: 5483, signal 567579/653204 (executing program) 2021/04/10 09:34:56 fetching corpus: 5533, signal 569312/655336 (executing program) 2021/04/10 09:34:56 fetching corpus: 5583, signal 571133/657488 (executing program) 2021/04/10 09:34:56 fetching corpus: 5633, signal 572686/659429 (executing program) 2021/04/10 09:34:56 fetching corpus: 5682, signal 573957/661174 (executing program) 2021/04/10 09:34:56 fetching corpus: 5732, signal 575708/663213 (executing program) 2021/04/10 09:34:56 fetching corpus: 5782, signal 576702/664728 (executing program) 2021/04/10 09:34:56 fetching corpus: 5832, signal 579431/667409 (executing program) 2021/04/10 09:34:56 fetching corpus: 5882, signal 580619/668990 (executing program) 2021/04/10 09:34:57 fetching corpus: 5932, signal 581674/670517 (executing program) 2021/04/10 09:34:57 fetching corpus: 5982, signal 584023/673005 (executing program) 2021/04/10 09:34:57 fetching corpus: 6032, signal 586687/675703 (executing program) 2021/04/10 09:34:57 fetching corpus: 6082, signal 589214/678269 (executing program) 2021/04/10 09:34:57 fetching corpus: 6132, signal 590841/680162 (executing program) 2021/04/10 09:34:57 fetching corpus: 6182, signal 592849/682306 (executing program) 2021/04/10 09:34:57 fetching corpus: 6232, signal 594643/684314 (executing program) 2021/04/10 09:34:57 fetching corpus: 6282, signal 596002/685972 (executing program) 2021/04/10 09:34:58 fetching corpus: 6331, signal 597556/687792 (executing program) 2021/04/10 09:34:58 fetching corpus: 6381, signal 599277/689719 (executing program) 2021/04/10 09:34:58 fetching corpus: 6431, signal 601003/691670 (executing program) 2021/04/10 09:34:58 fetching corpus: 6481, signal 602808/693676 (executing program) 2021/04/10 09:34:58 fetching corpus: 6531, signal 604426/695520 (executing program) 2021/04/10 09:34:58 fetching corpus: 6581, signal 606226/697536 (executing program) 2021/04/10 09:34:58 fetching corpus: 6631, signal 608672/700011 (executing program) 2021/04/10 09:34:58 fetching corpus: 6681, signal 610271/701837 (executing program) 2021/04/10 09:34:59 fetching corpus: 6731, signal 611501/703395 (executing program) 2021/04/10 09:34:59 fetching corpus: 6781, signal 614824/706427 (executing program) 2021/04/10 09:34:59 fetching corpus: 6831, signal 616087/707967 (executing program) 2021/04/10 09:34:59 fetching corpus: 6881, signal 617555/709694 (executing program) 2021/04/10 09:34:59 fetching corpus: 6930, signal 619303/711593 (executing program) 2021/04/10 09:34:59 fetching corpus: 6980, signal 620756/713246 (executing program) 2021/04/10 09:34:59 fetching corpus: 7030, signal 621928/714640 (executing program) 2021/04/10 09:34:59 fetching corpus: 7080, signal 623177/716171 (executing program) 2021/04/10 09:34:59 fetching corpus: 7130, signal 624804/717906 (executing program) 2021/04/10 09:35:00 fetching corpus: 7180, signal 626080/719427 (executing program) 2021/04/10 09:35:00 fetching corpus: 7230, signal 628164/721504 (executing program) 2021/04/10 09:35:00 fetching corpus: 7279, signal 630255/723589 (executing program) 2021/04/10 09:35:00 fetching corpus: 7329, signal 631316/724980 (executing program) 2021/04/10 09:35:00 fetching corpus: 7378, signal 632581/726510 (executing program) 2021/04/10 09:35:00 fetching corpus: 7428, signal 635624/729164 (executing program) 2021/04/10 09:35:00 fetching corpus: 7478, signal 636780/730598 (executing program) 2021/04/10 09:35:01 fetching corpus: 7528, signal 638100/732131 (executing program) 2021/04/10 09:35:01 fetching corpus: 7578, signal 639558/733759 (executing program) 2021/04/10 09:35:01 fetching corpus: 7628, signal 640794/735195 (executing program) 2021/04/10 09:35:01 fetching corpus: 7677, signal 641973/736558 (executing program) 2021/04/10 09:35:01 fetching corpus: 7727, signal 643376/738069 (executing program) 2021/04/10 09:35:01 fetching corpus: 7777, signal 645793/740250 (executing program) 2021/04/10 09:35:01 fetching corpus: 7827, signal 646709/741442 (executing program) 2021/04/10 09:35:02 fetching corpus: 7877, signal 648015/742913 (executing program) 2021/04/10 09:35:02 fetching corpus: 7927, signal 650365/745031 (executing program) 2021/04/10 09:35:02 fetching corpus: 7977, signal 651812/746548 (executing program) 2021/04/10 09:35:02 fetching corpus: 8027, signal 653151/748024 (executing program) 2021/04/10 09:35:02 fetching corpus: 8077, signal 654658/749580 (executing program) 2021/04/10 09:35:02 fetching corpus: 8126, signal 655628/750799 (executing program) 2021/04/10 09:35:02 fetching corpus: 8176, signal 657470/752538 (executing program) 2021/04/10 09:35:02 fetching corpus: 8226, signal 658116/753490 (executing program) 2021/04/10 09:35:02 fetching corpus: 8276, signal 659557/755027 (executing program) 2021/04/10 09:35:03 fetching corpus: 8326, signal 660691/756312 (executing program) 2021/04/10 09:35:03 fetching corpus: 8376, signal 661626/757432 (executing program) 2021/04/10 09:35:03 fetching corpus: 8426, signal 662769/758698 (executing program) 2021/04/10 09:35:03 fetching corpus: 8476, signal 664078/760052 (executing program) 2021/04/10 09:35:03 fetching corpus: 8526, signal 666770/762336 (executing program) 2021/04/10 09:35:03 fetching corpus: 8576, signal 668366/763848 (executing program) 2021/04/10 09:35:03 fetching corpus: 8626, signal 670097/765472 (executing program) 2021/04/10 09:35:03 fetching corpus: 8675, signal 672235/767359 (executing program) 2021/04/10 09:35:04 fetching corpus: 8725, signal 673437/768636 (executing program) 2021/04/10 09:35:04 fetching corpus: 8774, signal 675869/770662 (executing program) 2021/04/10 09:35:04 fetching corpus: 8824, signal 677127/771965 (executing program) 2021/04/10 09:35:04 fetching corpus: 8874, signal 678024/773042 (executing program) 2021/04/10 09:35:04 fetching corpus: 8924, signal 680562/775126 (executing program) 2021/04/10 09:35:04 fetching corpus: 8973, signal 681957/776487 (executing program) 2021/04/10 09:35:04 fetching corpus: 9023, signal 683270/777803 (executing program) 2021/04/10 09:35:04 fetching corpus: 9073, signal 684442/779026 (executing program) 2021/04/10 09:35:04 fetching corpus: 9123, signal 685084/779904 (executing program) 2021/04/10 09:35:05 fetching corpus: 9173, signal 685899/780950 (executing program) 2021/04/10 09:35:05 fetching corpus: 9223, signal 686817/782031 (executing program) 2021/04/10 09:35:05 fetching corpus: 9272, signal 688374/783431 (executing program) 2021/04/10 09:35:05 fetching corpus: 9322, signal 689304/784474 (executing program) 2021/04/10 09:35:05 fetching corpus: 9372, signal 690528/785757 (executing program) 2021/04/10 09:35:05 fetching corpus: 9422, signal 692461/787418 (executing program) 2021/04/10 09:35:05 fetching corpus: 9472, signal 693376/788448 (executing program) 2021/04/10 09:35:05 fetching corpus: 9522, signal 695395/790123 (executing program) 2021/04/10 09:35:05 fetching corpus: 9572, signal 696731/791347 (executing program) 2021/04/10 09:35:06 fetching corpus: 9622, signal 697728/792396 (executing program) 2021/04/10 09:35:06 fetching corpus: 9672, signal 699410/793806 (executing program) 2021/04/10 09:35:06 fetching corpus: 9722, signal 700740/795096 (executing program) 2021/04/10 09:35:06 fetching corpus: 9772, signal 701726/796141 (executing program) 2021/04/10 09:35:06 fetching corpus: 9822, signal 702778/797270 (executing program) 2021/04/10 09:35:06 fetching corpus: 9872, signal 703925/798374 (executing program) 2021/04/10 09:35:06 fetching corpus: 9922, signal 704950/799421 (executing program) 2021/04/10 09:35:06 fetching corpus: 9972, signal 706425/800757 (executing program) 2021/04/10 09:35:06 fetching corpus: 10022, signal 707353/801787 (executing program) 2021/04/10 09:35:07 fetching corpus: 10071, signal 708315/802824 (executing program) 2021/04/10 09:35:07 fetching corpus: 10121, signal 709096/803756 (executing program) 2021/04/10 09:35:07 fetching corpus: 10171, signal 710094/804740 (executing program) 2021/04/10 09:35:07 fetching corpus: 10220, signal 711417/805934 (executing program) 2021/04/10 09:35:07 fetching corpus: 10270, signal 712533/806982 (executing program) 2021/04/10 09:35:07 fetching corpus: 10320, signal 713621/808022 (executing program) 2021/04/10 09:35:08 fetching corpus: 10369, signal 714576/809027 (executing program) 2021/04/10 09:35:08 fetching corpus: 10419, signal 715887/810200 (executing program) 2021/04/10 09:35:08 fetching corpus: 10469, signal 716963/811242 (executing program) 2021/04/10 09:35:08 fetching corpus: 10519, signal 717747/812138 (executing program) 2021/04/10 09:35:08 fetching corpus: 10569, signal 718577/813057 (executing program) 2021/04/10 09:35:08 fetching corpus: 10619, signal 719672/814065 (executing program) 2021/04/10 09:35:08 fetching corpus: 10669, signal 720743/815070 (executing program) 2021/04/10 09:35:08 fetching corpus: 10719, signal 722513/816462 (executing program) 2021/04/10 09:35:08 fetching corpus: 10769, signal 724116/817766 (executing program) 2021/04/10 09:35:09 fetching corpus: 10819, signal 724906/818624 (executing program) 2021/04/10 09:35:09 fetching corpus: 10869, signal 725647/819420 (executing program) 2021/04/10 09:35:09 fetching corpus: 10919, signal 726550/820349 (executing program) 2021/04/10 09:35:09 fetching corpus: 10968, signal 727349/821169 (executing program) 2021/04/10 09:35:09 fetching corpus: 11018, signal 728387/822153 (executing program) 2021/04/10 09:35:09 fetching corpus: 11068, signal 730146/823478 (executing program) 2021/04/10 09:35:09 fetching corpus: 11118, signal 730978/824369 (executing program) 2021/04/10 09:35:10 fetching corpus: 11168, signal 731773/825150 (executing program) 2021/04/10 09:35:10 fetching corpus: 11218, signal 733531/826487 (executing program) 2021/04/10 09:35:10 fetching corpus: 11268, signal 734373/827341 (executing program) 2021/04/10 09:35:10 fetching corpus: 11317, signal 735342/828301 (executing program) 2021/04/10 09:35:10 fetching corpus: 11367, signal 736150/829140 (executing program) 2021/04/10 09:35:10 fetching corpus: 11417, signal 737070/829993 (executing program) 2021/04/10 09:35:10 fetching corpus: 11467, signal 738446/831108 (executing program) 2021/04/10 09:35:10 fetching corpus: 11517, signal 739379/831975 (executing program) 2021/04/10 09:35:11 fetching corpus: 11566, signal 740395/832837 (executing program) 2021/04/10 09:35:11 fetching corpus: 11616, signal 741877/833970 (executing program) 2021/04/10 09:35:11 fetching corpus: 11666, signal 742469/834641 (executing program) 2021/04/10 09:35:11 fetching corpus: 11716, signal 743423/835503 (executing program) 2021/04/10 09:35:11 fetching corpus: 11765, signal 744200/836355 (executing program) 2021/04/10 09:35:11 fetching corpus: 11815, signal 745043/837146 (executing program) 2021/04/10 09:35:11 fetching corpus: 11865, signal 745939/837974 (executing program) 2021/04/10 09:35:12 fetching corpus: 11915, signal 746810/838785 (executing program) 2021/04/10 09:35:12 fetching corpus: 11965, signal 747509/839499 (executing program) 2021/04/10 09:35:12 fetching corpus: 12015, signal 748796/840478 (executing program) 2021/04/10 09:35:12 fetching corpus: 12065, signal 749592/841218 (executing program) 2021/04/10 09:35:12 fetching corpus: 12115, signal 750657/842115 (executing program) 2021/04/10 09:35:12 fetching corpus: 12165, signal 751560/842923 (executing program) 2021/04/10 09:35:12 fetching corpus: 12215, signal 752364/843645 (executing program) 2021/04/10 09:35:12 fetching corpus: 12265, signal 753376/844495 (executing program) 2021/04/10 09:35:12 fetching corpus: 12315, signal 754404/845310 (executing program) 2021/04/10 09:35:13 fetching corpus: 12365, signal 756837/846813 (executing program) 2021/04/10 09:35:13 fetching corpus: 12415, signal 757928/847685 (executing program) 2021/04/10 09:35:13 fetching corpus: 12464, signal 758767/848442 (executing program) 2021/04/10 09:35:13 fetching corpus: 12513, signal 759765/849235 (executing program) 2021/04/10 09:35:13 fetching corpus: 12563, signal 760928/850146 (executing program) 2021/04/10 09:35:13 fetching corpus: 12613, signal 761871/850920 (executing program) 2021/04/10 09:35:13 fetching corpus: 12663, signal 762591/851569 (executing program) 2021/04/10 09:35:13 fetching corpus: 12712, signal 763490/852324 (executing program) 2021/04/10 09:35:14 fetching corpus: 12762, signal 764195/852976 (executing program) 2021/04/10 09:35:14 fetching corpus: 12812, signal 765742/854064 (executing program) 2021/04/10 09:35:14 fetching corpus: 12862, signal 766551/854748 (executing program) 2021/04/10 09:35:14 fetching corpus: 12912, signal 767316/855405 (executing program) 2021/04/10 09:35:14 fetching corpus: 12962, signal 768508/856215 (executing program) 2021/04/10 09:35:14 fetching corpus: 13012, signal 769638/857018 (executing program) 2021/04/10 09:35:14 fetching corpus: 13062, signal 770986/857925 (executing program) 2021/04/10 09:35:14 fetching corpus: 13112, signal 772143/858762 (executing program) 2021/04/10 09:35:15 fetching corpus: 13162, signal 772755/859352 (executing program) 2021/04/10 09:35:15 fetching corpus: 13212, signal 773853/860156 (executing program) 2021/04/10 09:35:15 fetching corpus: 13262, signal 774637/860866 (executing program) 2021/04/10 09:35:15 fetching corpus: 13312, signal 775628/861617 (executing program) 2021/04/10 09:35:15 fetching corpus: 13362, signal 776553/862343 (executing program) 2021/04/10 09:35:15 fetching corpus: 13412, signal 777496/863023 (executing program) 2021/04/10 09:35:15 fetching corpus: 13462, signal 778407/863718 (executing program) 2021/04/10 09:35:15 fetching corpus: 13512, signal 779112/864296 (executing program) 2021/04/10 09:35:16 fetching corpus: 13562, signal 780067/864975 (executing program) 2021/04/10 09:35:16 fetching corpus: 13612, signal 780495/865473 (executing program) 2021/04/10 09:35:16 fetching corpus: 13662, signal 781106/866010 (executing program) 2021/04/10 09:35:16 fetching corpus: 13712, signal 781825/866588 (executing program) 2021/04/10 09:35:16 fetching corpus: 13762, signal 783237/867479 (executing program) 2021/04/10 09:35:16 fetching corpus: 13812, signal 783985/868077 (executing program) 2021/04/10 09:35:17 fetching corpus: 13862, signal 784928/868745 (executing program) 2021/04/10 09:35:17 fetching corpus: 13911, signal 785670/869323 (executing program) 2021/04/10 09:35:17 fetching corpus: 13961, signal 786507/869972 (executing program) 2021/04/10 09:35:17 fetching corpus: 14011, signal 787109/870528 (executing program) 2021/04/10 09:35:17 fetching corpus: 14061, signal 787820/871094 (executing program) 2021/04/10 09:35:17 fetching corpus: 14111, signal 788850/871788 (executing program) 2021/04/10 09:35:17 fetching corpus: 14161, signal 789645/872399 (executing program) 2021/04/10 09:35:17 fetching corpus: 14211, signal 790394/872987 (executing program) 2021/04/10 09:35:18 fetching corpus: 14261, signal 791563/873732 (executing program) 2021/04/10 09:35:18 fetching corpus: 14311, signal 792314/874309 (executing program) 2021/04/10 09:35:18 fetching corpus: 14361, signal 794851/875559 (executing program) 2021/04/10 09:35:18 fetching corpus: 14411, signal 796261/876366 (executing program) 2021/04/10 09:35:18 fetching corpus: 14461, signal 797228/877007 (executing program) 2021/04/10 09:35:19 fetching corpus: 14511, signal 798341/877732 (executing program) 2021/04/10 09:35:19 fetching corpus: 14561, signal 798991/878227 (executing program) 2021/04/10 09:35:19 fetching corpus: 14611, signal 799959/878868 (executing program) 2021/04/10 09:35:19 fetching corpus: 14661, signal 800460/879339 (executing program) 2021/04/10 09:35:19 fetching corpus: 14711, signal 801683/880006 (executing program) 2021/04/10 09:35:19 fetching corpus: 14761, signal 802212/880441 (executing program) 2021/04/10 09:35:19 fetching corpus: 14811, signal 803105/881021 (executing program) 2021/04/10 09:35:20 fetching corpus: 14861, signal 803721/881504 (executing program) 2021/04/10 09:35:20 fetching corpus: 14911, signal 804494/882057 (executing program) 2021/04/10 09:35:20 fetching corpus: 14961, signal 805286/882594 (executing program) 2021/04/10 09:35:20 fetching corpus: 15011, signal 805881/883069 (executing program) 2021/04/10 09:35:20 fetching corpus: 15061, signal 806384/883497 (executing program) 2021/04/10 09:35:20 fetching corpus: 15111, signal 807013/883955 (executing program) 2021/04/10 09:35:20 fetching corpus: 15161, signal 807987/884518 (executing program) 2021/04/10 09:35:20 fetching corpus: 15211, signal 808683/885014 (executing program) 2021/04/10 09:35:20 fetching corpus: 15261, signal 809670/885580 (executing program) 2021/04/10 09:35:21 fetching corpus: 15311, signal 810495/886146 (executing program) 2021/04/10 09:35:21 fetching corpus: 15361, signal 811162/886623 (executing program) 2021/04/10 09:35:21 fetching corpus: 15411, signal 811851/887095 (executing program) 2021/04/10 09:35:21 fetching corpus: 15461, signal 812476/887510 (executing program) 2021/04/10 09:35:21 fetching corpus: 15511, signal 813909/888220 (executing program) 2021/04/10 09:35:21 fetching corpus: 15561, signal 814613/888682 (executing program) 2021/04/10 09:35:21 fetching corpus: 15611, signal 816035/889353 (executing program) 2021/04/10 09:35:21 fetching corpus: 15660, signal 816542/889731 (executing program) 2021/04/10 09:35:22 fetching corpus: 15710, signal 817228/890186 (executing program) 2021/04/10 09:35:22 fetching corpus: 15760, signal 817806/890578 (executing program) 2021/04/10 09:35:22 fetching corpus: 15810, signal 818576/891068 (executing program) 2021/04/10 09:35:22 fetching corpus: 15860, signal 819310/891515 (executing program) 2021/04/10 09:35:22 fetching corpus: 15909, signal 819855/891889 (executing program) 2021/04/10 09:35:22 fetching corpus: 15959, signal 820384/892240 (executing program) 2021/04/10 09:35:22 fetching corpus: 16009, signal 821114/892684 (executing program) 2021/04/10 09:35:22 fetching corpus: 16059, signal 821922/893148 (executing program) 2021/04/10 09:35:23 fetching corpus: 16109, signal 822573/893568 (executing program) 2021/04/10 09:35:23 fetching corpus: 16159, signal 823208/893946 (executing program) 2021/04/10 09:35:23 fetching corpus: 16209, signal 824293/894510 (executing program) 2021/04/10 09:35:23 fetching corpus: 16259, signal 825253/895005 (executing program) 2021/04/10 09:35:23 fetching corpus: 16309, signal 825943/895385 (executing program) 2021/04/10 09:35:23 fetching corpus: 16359, signal 826649/895798 (executing program) 2021/04/10 09:35:23 fetching corpus: 16409, signal 827782/896316 (executing program) 2021/04/10 09:35:23 fetching corpus: 16459, signal 828531/896735 (executing program) 2021/04/10 09:35:23 fetching corpus: 16509, signal 829015/897058 (executing program) 2021/04/10 09:35:24 fetching corpus: 16559, signal 829909/897515 (executing program) 2021/04/10 09:35:24 fetching corpus: 16609, signal 830442/897848 (executing program) 2021/04/10 09:35:24 fetching corpus: 16659, signal 831016/898200 (executing program) 2021/04/10 09:35:24 fetching corpus: 16709, signal 831746/898597 (executing program) 2021/04/10 09:35:24 fetching corpus: 16759, signal 832297/898940 (executing program) 2021/04/10 09:35:24 fetching corpus: 16809, signal 833325/899435 (executing program) 2021/04/10 09:35:24 fetching corpus: 16859, signal 834439/899935 (executing program) 2021/04/10 09:35:25 fetching corpus: 16909, signal 835016/900288 (executing program) 2021/04/10 09:35:25 fetching corpus: 16959, signal 835697/900675 (executing program) 2021/04/10 09:35:25 fetching corpus: 17009, signal 836238/901029 (executing program) 2021/04/10 09:35:25 fetching corpus: 17059, signal 836630/901316 (executing program) 2021/04/10 09:35:25 fetching corpus: 17109, signal 837372/901719 (executing program) 2021/04/10 09:35:25 fetching corpus: 17159, signal 838127/902087 (executing program) 2021/04/10 09:35:25 fetching corpus: 17209, signal 839059/902533 (executing program) 2021/04/10 09:35:25 fetching corpus: 17258, signal 839647/902837 (executing program) 2021/04/10 09:35:26 fetching corpus: 17308, signal 840578/903226 (executing program) 2021/04/10 09:35:26 fetching corpus: 17358, signal 841273/903548 (executing program) 2021/04/10 09:35:26 fetching corpus: 17408, signal 841929/903907 (executing program) 2021/04/10 09:35:26 fetching corpus: 17455, signal 842474/904216 (executing program) 2021/04/10 09:35:26 fetching corpus: 17505, signal 843095/904563 (executing program) 2021/04/10 09:35:27 fetching corpus: 17555, signal 844016/904938 (executing program) 2021/04/10 09:35:27 fetching corpus: 17604, signal 844557/905220 (executing program) 2021/04/10 09:35:27 fetching corpus: 17653, signal 845066/905515 (executing program) 2021/04/10 09:35:27 fetching corpus: 17703, signal 845951/905870 (executing program) 2021/04/10 09:35:27 fetching corpus: 17753, signal 846700/906209 (executing program) 2021/04/10 09:35:27 fetching corpus: 17803, signal 847436/906531 (executing program) 2021/04/10 09:35:27 fetching corpus: 17853, signal 847859/906799 (executing program) 2021/04/10 09:35:27 fetching corpus: 17903, signal 848402/907104 (executing program) 2021/04/10 09:35:28 fetching corpus: 17953, signal 849137/907429 (executing program) 2021/04/10 09:35:28 fetching corpus: 18003, signal 849820/907767 (executing program) 2021/04/10 09:35:28 fetching corpus: 18052, signal 850698/908112 (executing program) 2021/04/10 09:35:28 fetching corpus: 18102, signal 851676/908497 (executing program) 2021/04/10 09:35:28 fetching corpus: 18152, signal 852310/908785 (executing program) 2021/04/10 09:35:28 fetching corpus: 18202, signal 852948/909060 (executing program) 2021/04/10 09:35:28 fetching corpus: 18252, signal 853688/909375 (executing program) 2021/04/10 09:35:29 fetching corpus: 18302, signal 854330/909665 (executing program) 2021/04/10 09:35:29 fetching corpus: 18352, signal 854845/909875 (executing program) 2021/04/10 09:35:29 fetching corpus: 18402, signal 855496/910160 (executing program) 2021/04/10 09:35:29 fetching corpus: 18452, signal 856096/910440 (executing program) 2021/04/10 09:35:29 fetching corpus: 18502, signal 856578/910673 (executing program) 2021/04/10 09:35:29 fetching corpus: 18551, signal 857378/910975 (executing program) 2021/04/10 09:35:29 fetching corpus: 18601, signal 858081/911263 (executing program) 2021/04/10 09:35:29 fetching corpus: 18650, signal 858793/911555 (executing program) 2021/04/10 09:35:29 fetching corpus: 18699, signal 859651/911869 (executing program) 2021/04/10 09:35:30 fetching corpus: 18749, signal 860522/912183 (executing program) 2021/04/10 09:35:30 fetching corpus: 18799, signal 860864/912362 (executing program) 2021/04/10 09:35:30 fetching corpus: 18848, signal 861360/912598 (executing program) 2021/04/10 09:35:30 fetching corpus: 18898, signal 861802/912810 (executing program) 2021/04/10 09:35:30 fetching corpus: 18948, signal 862478/913069 (executing program) 2021/04/10 09:35:30 fetching corpus: 18998, signal 863168/913330 (executing program) 2021/04/10 09:35:30 fetching corpus: 19048, signal 863705/913593 (executing program) 2021/04/10 09:35:31 fetching corpus: 19097, signal 864194/913839 (executing program) 2021/04/10 09:35:31 fetching corpus: 19147, signal 864784/914095 (executing program) 2021/04/10 09:35:31 fetching corpus: 19197, signal 865240/914321 (executing program) 2021/04/10 09:35:31 fetching corpus: 19247, signal 865650/914514 (executing program) 2021/04/10 09:35:31 fetching corpus: 19297, signal 866200/914744 (executing program) 2021/04/10 09:35:31 fetching corpus: 19347, signal 866901/914980 (executing program) 2021/04/10 09:35:31 fetching corpus: 19396, signal 867561/915224 (executing program) 2021/04/10 09:35:32 fetching corpus: 19446, signal 867969/915401 (executing program) 2021/04/10 09:35:32 fetching corpus: 19496, signal 868424/915593 (executing program) 2021/04/10 09:35:32 fetching corpus: 19546, signal 869052/915795 (executing program) 2021/04/10 09:35:32 fetching corpus: 19596, signal 869624/915994 (executing program) 2021/04/10 09:35:32 fetching corpus: 19646, signal 872508/916562 (executing program) 2021/04/10 09:35:32 fetching corpus: 19695, signal 873184/916762 (executing program) 2021/04/10 09:35:32 fetching corpus: 19745, signal 874013/916999 (executing program) 2021/04/10 09:35:33 fetching corpus: 19795, signal 874799/917234 (executing program) 2021/04/10 09:35:33 fetching corpus: 19845, signal 875216/917394 (executing program) 2021/04/10 09:35:33 fetching corpus: 19895, signal 875690/917559 (executing program) 2021/04/10 09:35:33 fetching corpus: 19945, signal 876253/917761 (executing program) 2021/04/10 09:35:33 fetching corpus: 19995, signal 876799/917947 (executing program) 2021/04/10 09:35:33 fetching corpus: 20045, signal 877123/918086 (executing program) 2021/04/10 09:35:34 fetching corpus: 20094, signal 878747/918394 (executing program) 2021/04/10 09:35:34 fetching corpus: 20144, signal 879258/918560 (executing program) 2021/04/10 09:35:34 fetching corpus: 20194, signal 880023/918756 (executing program) 2021/04/10 09:35:34 fetching corpus: 20244, signal 880508/918910 (executing program) 2021/04/10 09:35:34 fetching corpus: 20294, signal 881323/919092 (executing program) 2021/04/10 09:35:34 fetching corpus: 20344, signal 882276/919280 (executing program) 2021/04/10 09:35:34 fetching corpus: 20394, signal 882694/919427 (executing program) 2021/04/10 09:35:34 fetching corpus: 20444, signal 883407/919582 (executing program) 2021/04/10 09:35:35 fetching corpus: 20493, signal 884138/919759 (executing program) 2021/04/10 09:35:35 fetching corpus: 20543, signal 884743/919923 (executing program) 2021/04/10 09:35:35 fetching corpus: 20593, signal 885985/920136 (executing program) 2021/04/10 09:35:35 fetching corpus: 20643, signal 886376/920260 (executing program) 2021/04/10 09:35:35 fetching corpus: 20692, signal 886966/920393 (executing program) 2021/04/10 09:35:35 fetching corpus: 20741, signal 887684/920509 (executing program) 2021/04/10 09:35:35 fetching corpus: 20791, signal 888197/920641 (executing program) 2021/04/10 09:35:35 fetching corpus: 20841, signal 888677/920753 (executing program) 2021/04/10 09:35:36 fetching corpus: 20891, signal 889054/920867 (executing program) 2021/04/10 09:35:36 fetching corpus: 20941, signal 889601/920991 (executing program) 2021/04/10 09:35:36 fetching corpus: 20991, signal 889943/921092 (executing program) 2021/04/10 09:35:36 fetching corpus: 21041, signal 890660/921228 (executing program) 2021/04/10 09:35:36 fetching corpus: 21091, signal 891224/921361 (executing program) 2021/04/10 09:35:36 fetching corpus: 21141, signal 891899/921488 (executing program) 2021/04/10 09:35:36 fetching corpus: 21191, signal 892264/921581 (executing program) 2021/04/10 09:35:36 fetching corpus: 21241, signal 892777/921690 (executing program) 2021/04/10 09:35:36 fetching corpus: 21291, signal 893299/921818 (executing program) 2021/04/10 09:35:37 fetching corpus: 21341, signal 894090/921937 (executing program) 2021/04/10 09:35:37 fetching corpus: 21391, signal 894885/922055 (executing program) 2021/04/10 09:35:37 fetching corpus: 21441, signal 895546/922163 (executing program) 2021/04/10 09:35:37 fetching corpus: 21491, signal 895837/922245 (executing program) 2021/04/10 09:35:37 fetching corpus: 21541, signal 896555/922357 (executing program) 2021/04/10 09:35:37 fetching corpus: 21591, signal 897177/922453 (executing program) 2021/04/10 09:35:38 fetching corpus: 21641, signal 897982/922561 (executing program) 2021/04/10 09:35:38 fetching corpus: 21691, signal 898426/922648 (executing program) 2021/04/10 09:35:38 fetching corpus: 21741, signal 899077/922753 (executing program) 2021/04/10 09:35:38 fetching corpus: 21791, signal 899818/922845 (executing program) 2021/04/10 09:35:38 fetching corpus: 21841, signal 900193/922918 (executing program) 2021/04/10 09:35:38 fetching corpus: 21891, signal 900681/923011 (executing program) 2021/04/10 09:35:38 fetching corpus: 21941, signal 901202/923099 (executing program) 2021/04/10 09:35:38 fetching corpus: 21991, signal 901885/923185 (executing program) 2021/04/10 09:35:38 fetching corpus: 22041, signal 902474/923270 (executing program) 2021/04/10 09:35:39 fetching corpus: 22091, signal 903109/923339 (executing program) 2021/04/10 09:35:39 fetching corpus: 22141, signal 903621/923413 (executing program) 2021/04/10 09:35:39 fetching corpus: 22190, signal 904274/923486 (executing program) 2021/04/10 09:35:39 fetching corpus: 22240, signal 904679/923539 (executing program) 2021/04/10 09:35:39 fetching corpus: 22288, signal 905355/923609 (executing program) 2021/04/10 09:35:39 fetching corpus: 22338, signal 905777/923666 (executing program) 2021/04/10 09:35:39 fetching corpus: 22388, signal 906291/923720 (executing program) 2021/04/10 09:35:39 fetching corpus: 22438, signal 906708/923768 (executing program) 2021/04/10 09:35:40 fetching corpus: 22488, signal 907446/923808 (executing program) 2021/04/10 09:35:40 fetching corpus: 22538, signal 907738/923863 (executing program) 2021/04/10 09:35:40 fetching corpus: 22588, signal 908370/923918 (executing program) 2021/04/10 09:35:40 fetching corpus: 22638, signal 909485/923961 (executing program) 2021/04/10 09:35:40 fetching corpus: 22688, signal 909998/924014 (executing program) 2021/04/10 09:35:40 fetching corpus: 22738, signal 910489/924056 (executing program) 2021/04/10 09:35:40 fetching corpus: 22788, signal 910897/924084 (executing program) 2021/04/10 09:35:40 fetching corpus: 22838, signal 911606/924129 (executing program) 2021/04/10 09:35:41 fetching corpus: 22888, signal 912041/924186 (executing program) 2021/04/10 09:35:41 fetching corpus: 22937, signal 912524/924216 (executing program) 2021/04/10 09:35:41 fetching corpus: 22987, signal 913348/924247 (executing program) 2021/04/10 09:35:41 fetching corpus: 23000, signal 913512/924272 (executing program) 2021/04/10 09:35:41 fetching corpus: 23001, signal 913513/924272 (executing program) 2021/04/10 09:35:41 fetching corpus: 23001, signal 913513/924272 (executing program) syzkaller login: [ 132.669642][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.676253][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/10 09:35:43 starting 6 fuzzer processes 09:35:43 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x14) 09:35:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x27, 0x707}, 0x14}}, 0x0) 09:35:44 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 09:35:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:35:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) 09:35:44 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) [ 135.385215][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 135.525067][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.534602][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.545325][ T8467] device bridge_slave_0 entered promiscuous mode [ 135.561738][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.568981][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.577465][ T8467] device bridge_slave_1 entered promiscuous mode [ 135.680853][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.704552][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.746967][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 135.806726][ T8467] team0: Port device team_slave_0 added [ 135.828751][ T8467] team0: Port device team_slave_1 added [ 135.959453][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.966458][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.993180][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.051980][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.059132][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.086230][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.108567][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.115731][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.124039][ T8469] device bridge_slave_0 entered promiscuous mode [ 136.183190][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.193434][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.203720][ T8469] device bridge_slave_1 entered promiscuous mode [ 136.298072][ T8467] device hsr_slave_0 entered promiscuous mode [ 136.306922][ T8467] device hsr_slave_1 entered promiscuous mode [ 136.351460][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 136.412933][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.423841][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 136.468586][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.621794][ T8469] team0: Port device team_slave_0 added [ 136.646893][ T8469] team0: Port device team_slave_1 added [ 136.696048][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 136.740358][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.752429][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.763045][ T8471] device bridge_slave_0 entered promiscuous mode [ 136.771415][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.779593][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.807273][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.833770][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.843281][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.869840][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.884756][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.894922][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.903569][ T8471] device bridge_slave_1 entered promiscuous mode [ 136.909243][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 136.982259][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.014033][ T8469] device hsr_slave_0 entered promiscuous mode [ 137.022110][ T8469] device hsr_slave_1 entered promiscuous mode [ 137.028934][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.036925][ T8469] Cannot create hsr debugfs directory [ 137.052036][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.109547][ T8471] team0: Port device team_slave_0 added [ 137.115590][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.123370][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.131626][ T8473] device bridge_slave_0 entered promiscuous mode [ 137.147383][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.155639][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.159025][ T3170] Bluetooth: hci1: command 0x0409 tx timeout [ 137.164935][ T8473] device bridge_slave_1 entered promiscuous mode [ 137.197694][ T8471] team0: Port device team_slave_1 added [ 137.271276][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.278738][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.286766][ T8475] device bridge_slave_0 entered promiscuous mode [ 137.299885][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.307001][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.319146][ T8475] device bridge_slave_1 entered promiscuous mode [ 137.326529][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.334268][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.362113][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.378464][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.385598][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.412445][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.413726][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 137.432843][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.487476][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.540042][ T8471] device hsr_slave_0 entered promiscuous mode [ 137.547042][ T8471] device hsr_slave_1 entered promiscuous mode [ 137.555770][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.564444][ T8471] Cannot create hsr debugfs directory [ 137.573056][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.585365][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.614706][ T8473] team0: Port device team_slave_0 added [ 137.629329][ T3170] Bluetooth: hci3: command 0x0409 tx timeout [ 137.660102][ T8475] team0: Port device team_slave_0 added [ 137.671536][ T8475] team0: Port device team_slave_1 added [ 137.695185][ T8473] team0: Port device team_slave_1 added [ 137.724398][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.732996][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.761212][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.779669][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.786655][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.814553][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.869146][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 137.898895][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.905884][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.933917][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.950407][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.957375][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.990189][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.014984][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.091145][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.117847][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 138.153264][ T8475] device hsr_slave_0 entered promiscuous mode [ 138.161983][ T8475] device hsr_slave_1 entered promiscuous mode [ 138.170021][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.177598][ T8475] Cannot create hsr debugfs directory [ 138.185119][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.211501][ T8473] device hsr_slave_0 entered promiscuous mode [ 138.219450][ T8473] device hsr_slave_1 entered promiscuous mode [ 138.226858][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.235441][ T8473] Cannot create hsr debugfs directory [ 138.245436][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.438642][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 138.485414][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.493972][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.503490][ T8532] device bridge_slave_0 entered promiscuous mode [ 138.512650][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.548731][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.555831][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.565169][ T8532] device bridge_slave_1 entered promiscuous mode [ 138.582556][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.596127][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.647977][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.692572][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.725918][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.763168][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.784368][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.827427][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.851911][ T8532] team0: Port device team_slave_0 added [ 138.865620][ T8532] team0: Port device team_slave_1 added [ 138.875235][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.908726][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.988968][ T3661] Bluetooth: hci0: command 0x041b tx timeout [ 138.996556][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.008805][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.015784][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.044313][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.079202][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.089417][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.096386][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.122522][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.154515][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.163819][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.174803][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.187332][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.212193][ T8532] device hsr_slave_0 entered promiscuous mode [ 139.220666][ T8532] device hsr_slave_1 entered promiscuous mode [ 139.227640][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.237434][ T8532] Cannot create hsr debugfs directory [ 139.241906][ T4866] Bluetooth: hci1: command 0x041b tx timeout [ 139.244626][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.259417][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.268731][ T9718] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.276027][ T9718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.295283][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 139.331631][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.344914][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.353991][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.367828][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.374989][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.383646][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.393639][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.437557][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.452346][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.462638][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.471960][ T9674] Bluetooth: hci2: command 0x041b tx timeout [ 139.505561][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.522744][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.533227][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.553706][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.570913][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.582751][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.595774][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.605216][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.634806][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.643879][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.660133][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.699359][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.709011][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 139.709955][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.725173][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.746616][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.780260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.790050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.800111][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.807187][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.816202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.869151][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.876717][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.896370][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.906816][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.916046][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.923212][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.931579][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.940732][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.968368][ T9718] Bluetooth: hci4: command 0x041b tx timeout [ 139.975469][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.995615][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.025829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.035962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.045956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.091821][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.101318][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.112237][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.121554][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.131106][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.139357][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.147015][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.155788][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.178823][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.189893][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.204998][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.239146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.247913][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.257921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.266402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.286562][ T8532] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.306984][ T8532] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.342199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.351461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.361361][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.368511][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.377305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.386237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.396153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.404834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.413187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.427842][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.436242][ T8532] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.452345][ T8532] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.480806][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.496159][ T8467] device veth0_vlan entered promiscuous mode [ 140.503808][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.512741][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.522462][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.532174][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.541309][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.548650][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.562868][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.569986][ T9713] Bluetooth: hci5: command 0x041b tx timeout [ 140.618626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.626338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.636337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.646008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.657972][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.665146][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.673300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.682722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.691731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.701265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.710406][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.717464][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.728054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.739406][ T8467] device veth1_vlan entered promiscuous mode [ 140.762248][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.779024][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.788233][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.799135][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.808144][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.815718][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.824791][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.834872][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.910199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.920194][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.928854][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.937697][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.949987][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.959521][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.967927][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.977347][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.986618][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.995909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.005067][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.014278][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.023209][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.051399][ T8467] device veth0_macvtap entered promiscuous mode [ 141.068790][ T9713] Bluetooth: hci0: command 0x040f tx timeout [ 141.072088][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.089719][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.097881][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.107860][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.117141][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.124328][ T9674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.132295][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.140767][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.149393][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.158044][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.166881][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.177942][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.185934][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.194230][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.206191][ T8467] device veth1_macvtap entered promiscuous mode [ 141.253104][ T8469] device veth0_vlan entered promiscuous mode [ 141.269961][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.278100][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.293059][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.303519][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.309041][ T9769] Bluetooth: hci1: command 0x040f tx timeout [ 141.319288][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.328261][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.350939][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.372848][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.396873][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.406302][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.416290][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.425897][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.435252][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.444426][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.454632][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.464976][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.473955][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.483216][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.492231][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.517228][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.530434][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.543303][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.549510][ T9644] Bluetooth: hci2: command 0x040f tx timeout [ 141.553164][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.567930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.576097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.594804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.629587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.638076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.660096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.677369][ T8469] device veth1_vlan entered promiscuous mode [ 141.692182][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.723208][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.734638][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.745884][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.757701][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.764890][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.774164][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.782027][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.799034][ T9674] Bluetooth: hci3: command 0x040f tx timeout [ 141.811092][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.820669][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.833453][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.842874][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.865446][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.873678][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.883424][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.892394][ T9769] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.899573][ T9769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.938446][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.947405][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.956899][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.964586][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.974865][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.988219][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.001601][ T8469] device veth0_macvtap entered promiscuous mode [ 142.038747][ T9638] Bluetooth: hci4: command 0x040f tx timeout [ 142.062907][ T8469] device veth1_macvtap entered promiscuous mode [ 142.080703][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.089467][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.097541][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.106744][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.145140][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.155324][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.184743][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.200181][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.216578][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.264380][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.304531][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.329768][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.405197][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.425443][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.448122][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.486364][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.504670][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.513273][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.526977][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.535688][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.549254][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.558020][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.572010][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.582356][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.593422][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.598833][ T9713] Bluetooth: hci5: command 0x040f tx timeout [ 142.604067][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.659288][ T172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.668205][ T172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.677493][ T8475] device veth0_vlan entered promiscuous mode [ 142.686530][ T8471] device veth0_vlan entered promiscuous mode [ 142.703818][ T8473] device veth0_vlan entered promiscuous mode [ 142.728475][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.738074][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.754209][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.764274][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.776662][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.785761][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.799541][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.813966][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.823063][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.837068][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.845123][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.853216][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.861371][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.869841][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.877622][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.896258][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.924539][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.936232][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.957840][ T8473] device veth1_vlan entered promiscuous mode [ 142.985359][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.994910][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.017481][ T8471] device veth1_vlan entered promiscuous mode [ 143.040877][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.051765][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.062127][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.073851][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.109967][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.119255][ T8475] device veth1_vlan entered promiscuous mode [ 143.147493][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.156201][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.164913][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.182311][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.194539][ T9718] Bluetooth: hci0: command 0x0419 tx timeout [ 143.219510][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.302042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.329686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.350285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.368853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.380783][ T8473] device veth0_macvtap entered promiscuous mode [ 143.396365][ T8471] device veth0_macvtap entered promiscuous mode [ 143.455431][ T8471] device veth1_macvtap entered promiscuous mode [ 143.463338][ T9769] Bluetooth: hci1: command 0x0419 tx timeout [ 143.493328][ T8473] device veth1_macvtap entered promiscuous mode [ 143.534735][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.547662][ T129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.548128][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.583858][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.585479][ T129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.602623][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.611645][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.628532][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 143.652886][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.673643][ T8475] device veth0_macvtap entered promiscuous mode [ 143.714338][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.730544][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.754614][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.774282][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:35:53 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x14) [ 143.798223][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.810340][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.822797][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.843530][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.868937][ T9769] Bluetooth: hci3: command 0x0419 tx timeout [ 143.899924][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.931072][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.947445][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.959817][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:35:54 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x14) [ 143.972123][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.984892][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.994209][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.011894][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.022897][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.033416][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.044521][ T8475] device veth1_macvtap entered promiscuous mode [ 144.062856][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.079373][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.087409][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.109222][ T9769] Bluetooth: hci4: command 0x0419 tx timeout [ 144.116561][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.138509][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.164799][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:35:54 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x14) [ 144.207926][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.222580][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.244533][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.264272][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.291539][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.330502][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.357161][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.387373][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 09:35:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x1011, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 144.429769][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.469479][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.500736][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.529461][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:35:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x1011, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 144.563439][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.596861][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.607809][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.622457][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.642707][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:35:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x1011, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 144.657836][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.668910][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 144.713880][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.751017][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.772887][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:35:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x1011, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 144.814223][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.825861][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.846773][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.858699][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.877821][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.900199][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.931766][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.967660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.981643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.004211][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.023513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.036864][ T8532] device veth0_vlan entered promiscuous mode [ 145.048188][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.079183][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.096603][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.113313][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.134585][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.147308][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.168278][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.195119][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.216876][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.230030][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.250002][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.269611][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.281373][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.293026][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.303417][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.312935][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.322322][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:35:55 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x9}, {0xef1, 0x0, 0x0, 0xc6}, {0x0, 0x3f, 0x0, 0xa9b}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) [ 145.352072][ T8532] device veth1_vlan entered promiscuous mode [ 145.370256][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.393261][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.411456][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.426346][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.488334][ C0] hrtimer: interrupt took 54960 ns [ 145.746020][ T8532] device veth0_macvtap entered promiscuous mode [ 145.824320][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.839940][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.857869][ T9875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.869874][ T8532] device veth1_macvtap entered promiscuous mode [ 145.936841][ T129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.946033][ T129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.977333][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.987406][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.015569][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.036304][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.059081][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.068356][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.078194][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.109655][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.134784][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.148386][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.158219][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.182547][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.193036][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.215679][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.227662][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.246334][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.259695][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.269562][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.295646][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.306796][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.317723][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.329068][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.340218][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.353315][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.364416][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.375176][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.385612][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.396747][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.408689][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.430131][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.440218][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.467931][ T8532] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.483037][ T8532] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.499280][ T8532] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.508029][ T8532] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.597358][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.611142][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.623644][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.679951][ T1033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.688017][ T1033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.755609][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.793274][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.822596][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.838890][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.844273][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.860253][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.893518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.937595][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.976042][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:35:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) [ 147.023592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.047725][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.112282][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.134499][ T9960] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 147.170617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:35:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) 09:35:57 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:35:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x27, 0x707}, 0x14}}, 0x0) 09:35:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x9}, {0xef1, 0x0, 0x0, 0xc6}, {0x0, 0x3f, 0x0, 0xa9b}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 09:35:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) 09:35:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 09:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:35:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) 09:35:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 09:35:58 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x27, 0x707}, 0x14}}, 0x0) 09:35:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 09:35:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir']) link(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000140)='./file2\x00') 09:35:59 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:35:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 09:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x27, 0x707}, 0x14}}, 0x0) 09:35:59 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x9}, {0xef1, 0x0, 0x0, 0xc6}, {0x0, 0x3f, 0x0, 0xa9b}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 09:35:59 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:35:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 09:35:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir']) link(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000140)='./file2\x00') 09:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x6dab0d0fd0cc6249, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000000}]}, 0x1c}}, 0x0) 09:35:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 09:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x6dab0d0fd0cc6249, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000000}]}, 0x1c}}, 0x0) 09:35:59 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x6dab0d0fd0cc6249, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000000}]}, 0x1c}}, 0x0) 09:36:00 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000400), 0x0) 09:36:00 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x8, 0x0, 0x9}, {0xef1, 0x0, 0x0, 0xc6}, {0x0, 0x3f, 0x0, 0xa9b}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 09:36:00 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 09:36:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir']) link(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000140)='./file2\x00') 09:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x6dab0d0fd0cc6249, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000000}]}, 0x1c}}, 0x0) 09:36:00 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:36:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x40) 09:36:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir']) link(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000140)='./file2\x00') 09:36:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 09:36:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x40) 09:36:00 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 150.818695][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd 09:36:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 151.046249][T10125] overlayfs: missing 'lowerdir' [ 151.108452][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 151.157114][T10125] overlayfs: './file1' not a directory [ 151.196361][T10121] overlayfs: missing 'lowerdir' 09:36:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 09:36:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 09:36:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x40) [ 151.298967][ T20] usb 3-1: unable to get BOS descriptor or descriptor too short 09:36:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:01 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 151.408889][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.668595][T10141] overlayfs: missing 'lowerdir' [ 151.699093][ T20] usb 3-1: string descriptor 0 read error: -22 [ 151.713406][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.759491][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.761731][T10143] overlayfs: missing 'lowerdir' [ 152.057398][ T9718] usb 3-1: USB disconnect, device number 2 [ 152.869042][ T3170] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 153.150235][ T3170] usb 3-1: Using ep0 maxpacket: 8 [ 153.328665][ T3170] usb 3-1: unable to get BOS descriptor or descriptor too short 09:36:03 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x40) 09:36:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 09:36:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 09:36:03 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 153.448566][ T3170] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 153.465565][ T3170] usb 3-1: can't read configurations, error -71 [ 153.562180][T10182] overlayfs: missing 'lowerdir' [ 153.579209][T10177] overlayfs: missing 'lowerdir' 09:36:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}]}}}}}}}, 0x0) 09:36:03 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 153.713495][T10183] overlayfs: missing 'lowerdir' 09:36:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x2f}]}}}], 0x18}}], 0x2, 0x0) 09:36:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}]}}}}}}}, 0x0) 09:36:03 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x2f}]}}}], 0x18}}], 0x2, 0x0) [ 154.054318][T10194] overlayfs: missing 'lowerdir' 09:36:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}]}}}}}}}, 0x0) [ 154.131802][T10196] overlayfs: missing 'lowerdir' 09:36:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 09:36:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x2f}]}}}], 0x18}}], 0x2, 0x0) [ 154.247499][T10200] overlayfs: missing 'lowerdir' 09:36:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 09:36:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 09:36:04 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x6000, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:36:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}]}}}}}}}, 0x0) [ 154.445899][T10212] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:36:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x2f}]}}}], 0x18}}], 0x2, 0x0) 09:36:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) [ 154.609748][T10217] overlayfs: missing 'lowerdir' 09:36:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 09:36:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 09:36:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003d40)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 09:36:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff00d) [ 154.805589][T10226] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:36:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) [ 154.903973][ T37] audit: type=1804 audit(1618047364.894:2): pid=10230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/12/bus" dev="sda1" ino=13969 res=1 errno=0 [ 155.005945][T10233] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 155.022242][ T37] audit: type=1800 audit(1618047365.014:3): pid=10230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=13969 res=0 errno=0 09:36:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff00d) 09:36:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 09:36:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:36:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) [ 155.203981][T10243] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 155.233693][ T37] audit: type=1804 audit(1618047365.224:4): pid=10242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/13/bus" dev="sda1" ino=13977 res=1 errno=0 09:36:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x541b, 0x0) 09:36:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:36:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 09:36:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff00d) 09:36:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x541b, 0x0) 09:36:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 09:36:05 executing program 3: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000000140)=ANY=[]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8800) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 09:36:05 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000002000)='+', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 155.711207][ T37] audit: type=1804 audit(1618047365.694:5): pid=10257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/14/bus" dev="sda1" ino=13952 res=1 errno=0 09:36:05 executing program 3: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000000140)=ANY=[]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8800) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 09:36:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:36:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x541b, 0x0) 09:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 09:36:06 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000002000)='+', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:36:06 executing program 3: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000000140)=ANY=[]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8800) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 09:36:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x541b, 0x0) 09:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 09:36:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff00d) 09:36:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) 09:36:06 executing program 3: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000000140)=ANY=[]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8800) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) [ 156.282094][ T37] audit: type=1804 audit(1618047366.274:6): pid=10294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/15/bus" dev="sda1" ino=13988 res=1 errno=0 09:36:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000002c0), 0x1c) 09:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 09:36:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:36:06 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000002000)='+', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:36:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) 09:36:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000002c0), 0x1c) 09:36:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c0000002c00270d2ede674441876e0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a00010072737670360000001c0002001400020000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:36:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000800bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 09:36:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 156.757866][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000002c0), 0x1c) 09:36:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) 09:36:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:36:06 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000002000)='+', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 156.933792][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000002c0), 0x1c) [ 156.995179][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:07 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:36:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c0000002c00270d2ede674441876e0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a00010072737670360000001c0002001400020000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:36:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) 09:36:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 157.270724][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.492467][T10341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 09:36:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 09:36:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x300070, &(0x7f0000001640)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34]}}]}) 09:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0x18cc9}, 0x0) 09:36:08 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c0000002c00270d2ede674441876e0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a00010072737670360000001c0002001400020000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:36:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 158.105723][T10356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0x18cc9}, 0x0) 09:36:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002080)='-', 0x1}], 0x1, &(0x7f0000002540)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}], 0x20}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 158.238986][T10356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 09:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 09:36:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:36:08 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c0000002c00270d2ede674441876e0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000a00010072737670360000001c0002001400020000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:36:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002080)='-', 0x1}], 0x1, &(0x7f0000002540)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}], 0x20}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0x18cc9}, 0x0) 09:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 09:36:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) [ 158.560718][T10380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0x18cc9}, 0x0) 09:36:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002080)='-', 0x1}], 0x1, &(0x7f0000002540)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}], 0x20}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 158.687981][T10380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 09:36:08 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 09:36:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 09:36:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:36:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002080)='-', 0x1}], 0x1, &(0x7f0000002540)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}], 0x20}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:36:09 executing program 1: connect$x25(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002980)) 09:36:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000003c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x3}}) 09:36:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 09:36:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:36:09 executing program 4: pipe2(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 09:36:09 executing program 1: connect$x25(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002980)) 09:36:09 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 09:36:09 executing program 4: pipe2(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 09:36:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 159.284340][T10419] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:36:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000003c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x3}}) 09:36:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 09:36:09 executing program 1: connect$x25(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002980)) [ 159.446070][T10430] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:36:09 executing program 4: pipe2(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 09:36:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:36:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000003c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x3}}) 09:36:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) [ 159.728069][T10440] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:36:09 executing program 4: pipe2(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 09:36:09 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 09:36:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 09:36:09 executing program 1: connect$x25(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002980)) 09:36:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@noikeep='noikeep'}]}) 09:36:09 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000003c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x3}}) 09:36:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700aeb90638e53096897094e71b0fb1f147a8378f364602812c66538dff0f6ee1d001f43fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb050000007e4d939955f8ac396203789400400f573f63000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d69", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) [ 160.001966][T10453] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:36:10 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:36:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 160.314597][T10461] XFS: noikeep mount option is deprecated. 09:36:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700aeb90638e53096897094e71b0fb1f147a8378f364602812c66538dff0f6ee1d001f43fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb050000007e4d939955f8ac396203789400400f573f63000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d69", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) [ 160.512036][T10471] bridge0: port 3(ip6gretap0) entered blocking state [ 160.523930][T10471] bridge0: port 3(ip6gretap0) entered disabled state [ 160.615679][T10471] device ip6gretap0 entered promiscuous mode [ 160.621109][T10461] XFS (loop0): Invalid superblock magic number [ 160.678312][T10471] bridge0: port 3(ip6gretap0) entered blocking state [ 160.691697][T10471] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:10 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 09:36:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 160.737907][T10475] device ip6gretap0 left promiscuous mode [ 160.777756][T10475] bridge0: port 3(ip6gretap0) entered disabled state 09:36:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) [ 160.942088][T10471] bridge0: port 3(ip6gretap0) entered blocking state [ 160.994113][T10471] bridge0: port 3(ip6gretap0) entered disabled state 09:36:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@noikeep='noikeep'}]}) 09:36:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 161.039818][T10471] device ip6gretap0 entered promiscuous mode [ 161.071447][T10471] bridge0: port 3(ip6gretap0) entered blocking state [ 161.078253][T10471] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700aeb90638e53096897094e71b0fb1f147a8378f364602812c66538dff0f6ee1d001f43fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb050000007e4d939955f8ac396203789400400f573f63000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d69", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) 09:36:11 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 161.273078][T10508] XFS: noikeep mount option is deprecated. 09:36:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) [ 161.400649][T10518] ptrace attach of "/root/syz-executor.4"[10516] was attempted by "/root/syz-executor.4"[10518] 09:36:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700aeb90638e53096897094e71b0fb1f147a8378f364602812c66538dff0f6ee1d001f43fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb050000007e4d939955f8ac396203789400400f573f63000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d69", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1) [ 161.444792][T10520] device ip6gretap0 left promiscuous mode [ 161.457710][T10508] XFS (loop0): Invalid superblock magic number 09:36:11 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) [ 161.500777][T10520] bridge0: port 3(ip6gretap0) entered disabled state 09:36:11 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 09:36:11 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 161.623598][T10515] bridge0: port 3(ip6gretap0) entered blocking state [ 161.645964][T10515] bridge0: port 3(ip6gretap0) entered disabled state [ 161.770314][T10546] ptrace attach of "/root/syz-executor.4"[10543] was attempted by "/root/syz-executor.4"[10546] [ 161.800422][T10515] device ip6gretap0 entered promiscuous mode 09:36:11 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 09:36:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@noikeep='noikeep'}]}) [ 162.022470][T10515] bridge0: port 3(ip6gretap0) entered blocking state [ 162.030465][T10515] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:12 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 162.296040][T10549] bridge0: port 3(ip6gretap0) entered blocking state [ 162.309219][T10549] bridge0: port 3(ip6gretap0) entered disabled state [ 162.323624][T10556] XFS: noikeep mount option is deprecated. 09:36:12 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 162.471986][T10556] XFS (loop0): Invalid superblock magic number 09:36:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000640)) [ 162.549763][T10549] device ip6gretap0 entered promiscuous mode [ 162.576772][T10549] bridge0: port 3(ip6gretap0) entered blocking state [ 162.584000][T10549] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) 09:36:12 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 162.791311][T10587] device ip6gretap0 left promiscuous mode [ 162.823519][T10587] bridge0: port 3(ip6gretap0) entered disabled state 09:36:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@noikeep='noikeep'}]}) 09:36:12 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:36:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 162.852961][T10585] bridge0: port 3(ip6gretap0) entered blocking state [ 162.880856][ T9769] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 162.892883][T10585] bridge0: port 3(ip6gretap0) entered disabled state [ 162.928998][ T9769] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 163.013778][ T9674] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 163.041989][T10585] device ip6gretap0 entered promiscuous mode [ 163.048779][ T9674] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 09:36:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) [ 163.072194][T10585] bridge0: port 3(ip6gretap0) entered blocking state [ 163.079520][T10585] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:13 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 163.169127][T10602] XFS: noikeep mount option is deprecated. [ 163.216446][T10605] device ip6gretap0 left promiscuous mode [ 163.229647][ T9718] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 163.306431][T10605] bridge0: port 3(ip6gretap0) entered disabled state [ 163.323233][ T9718] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 09:36:13 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 163.393069][T10602] XFS (loop0): Invalid superblock magic number [ 163.426094][T10601] bridge0: port 3(ip6gretap0) entered blocking state [ 163.437182][T10601] bridge0: port 3(ip6gretap0) entered disabled state 09:36:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 09:36:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) [ 163.667962][T10601] device ip6gretap0 entered promiscuous mode [ 163.696980][ T9718] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 163.710544][ T9718] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 [ 163.755441][T10601] bridge0: port 3(ip6gretap0) entered blocking state [ 163.764094][T10601] bridge0: port 3(ip6gretap0) entered forwarding state 09:36:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) [ 163.859521][T10633] device ip6gretap0 left promiscuous mode [ 163.865441][T10633] bridge0: port 3(ip6gretap0) entered disabled state 09:36:13 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:36:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 09:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 164.036771][ T4866] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 09:36:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 164.089139][ T4866] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 09:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:14 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007", 0x11) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 164.256373][T10660] device ip6gretap0 left promiscuous mode 09:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 164.307515][T10660] bridge0: port 3(ip6gretap0) entered disabled state 09:36:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 164.386785][T10655] bridge0: port 3(ip6gretap0) entered blocking state [ 164.414864][T10655] bridge0: port 3(ip6gretap0) entered disabled state 09:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 164.602480][T10655] device ip6gretap0 entered promiscuous mode 09:36:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7e4, 0x80000) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x2, 0x1, {{0x18, 0x4, 0x3, 0x6, 0x60, 0x67, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xffffffff}]}, @noop, @timestamp={0x44, 0xc, 0xc8, 0x0, 0x0, [0x80000001, 0x0]}, @rr={0x7, 0xb, 0x25, [@multicast2, @empty]}, @noop, @generic={0x83, 0x2}, @timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x9, [{@dev}]}]}}}}}) syz_genetlink_get_family_id$ipvs(0x0, r0) add_key(&(0x7f0000000600)='ceph\x00', 0x0, &(0x7f0000000680)='5', 0x1, 0xffffffffffffffff) [ 165.012666][T10655] bridge0: port 3(ip6gretap0) entered blocking state [ 165.019722][T10655] bridge0: port 3(ip6gretap0) entered forwarding state [ 165.077280][T10663] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:15 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007", 0x11) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:36:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/161, 0x1a, 0xa1, 0x8}, 0x20) 09:36:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 165.674632][T10689] BPF:Unsupported version [ 165.704224][T10687] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.724408][T10693] BPF:Unsupported version 09:36:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/161, 0x1a, 0xa1, 0x8}, 0x20) [ 165.834711][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.860543][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:36:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:16 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/161, 0x1a, 0xa1, 0x8}, 0x20) [ 166.075745][T10701] BPF:Unsupported version 09:36:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7e4, 0x80000) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x2, 0x1, {{0x18, 0x4, 0x3, 0x6, 0x60, 0x67, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xffffffff}]}, @noop, @timestamp={0x44, 0xc, 0xc8, 0x0, 0x0, [0x80000001, 0x0]}, @rr={0x7, 0xb, 0x25, [@multicast2, @empty]}, @noop, @generic={0x83, 0x2}, @timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x9, [{@dev}]}]}}}}}) syz_genetlink_get_family_id$ipvs(0x0, r0) add_key(&(0x7f0000000600)='ceph\x00', 0x0, &(0x7f0000000680)='5', 0x1, 0xffffffffffffffff) 09:36:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/161, 0x1a, 0xa1, 0x8}, 0x20) [ 166.246451][T10712] BPF:Unsupported version 09:36:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:16 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007", 0x11) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 166.512970][T10719] BPF:Unsupported version 09:36:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') [ 167.112144][T10726] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7e4, 0x80000) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x2, 0x1, {{0x18, 0x4, 0x3, 0x6, 0x60, 0x67, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xffffffff}]}, @noop, @timestamp={0x44, 0xc, 0xc8, 0x0, 0x0, [0x80000001, 0x0]}, @rr={0x7, 0xb, 0x25, [@multicast2, @empty]}, @noop, @generic={0x83, 0x2}, @timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x9, [{@dev}]}]}}}}}) syz_genetlink_get_family_id$ipvs(0x0, r0) add_key(&(0x7f0000000600)='ceph\x00', 0x0, &(0x7f0000000680)='5', 0x1, 0xffffffffffffffff) 09:36:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') [ 167.988644][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.016518][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:36:18 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007", 0x11) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:36:18 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:18 executing program 5: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7e4, 0x80000) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x2, 0x1, {{0x18, 0x4, 0x3, 0x6, 0x60, 0x67, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xffffffff}]}, @noop, @timestamp={0x44, 0xc, 0xc8, 0x0, 0x0, [0x80000001, 0x0]}, @rr={0x7, 0xb, 0x25, [@multicast2, @empty]}, @noop, @generic={0x83, 0x2}, @timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x9, [{@dev}]}]}}}}}) syz_genetlink_get_family_id$ipvs(0x0, r0) add_key(&(0x7f0000000600)='ceph\x00', 0x0, &(0x7f0000000680)='5', 0x1, 0xffffffffffffffff) [ 168.293833][T10763] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:18 executing program 5: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) [ 169.053824][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.089704][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:36:19 executing program 5: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:19 executing program 1: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:19 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c6, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x40803, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x81, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x81) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x51, 0x1, 0x0, 0x98, 0x0, 0x0, 0x40440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000001280), 0xb}, 0xc1, 0xfe, 0x7d, 0x5, 0x7, 0x8538, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0x2, 0xd7, 0x3, 0xef, 0x0, 0x8001, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000001180), 0x9}, 0x12402, 0xc48, 0x3, 0x5, 0x9, 0x9, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 09:36:19 executing program 5: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:19 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa0000000) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 09:36:19 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:19 executing program 1: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:20 executing program 1: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000300)=""/100, 0x64) 09:36:20 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c6, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x40803, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x81, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x81) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x51, 0x1, 0x0, 0x98, 0x0, 0x0, 0x40440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000001280), 0xb}, 0xc1, 0xfe, 0x7d, 0x5, 0x7, 0x8538, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0x2, 0xd7, 0x3, 0xef, 0x0, 0x8001, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000001180), 0x9}, 0x12402, 0xc48, 0x3, 0x5, 0x9, 0x9, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 09:36:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setuid(0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}) 09:36:21 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:36:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127501, 0x0) sendfile(r0, r1, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/132, 0x84}, {&(0x7f0000000000)=""/53, 0x35}, {0x0}, {&(0x7f0000000540)=""/79, 0x4f}], 0x4, 0x7, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x3000000, 0x810, 0xffffffffffffffff, 0x1cb3c000) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f00000000c0)=""/81, 0x51}, {0x0}], 0x3, 0x800004, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) 09:36:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:21 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:21 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:21 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:36:21 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c6, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x40803, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x81, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x81) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x51, 0x1, 0x0, 0x98, 0x0, 0x0, 0x40440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000001280), 0xb}, 0xc1, 0xfe, 0x7d, 0x5, 0x7, 0x8538, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0x2, 0xd7, 0x3, 0xef, 0x0, 0x8001, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000001180), 0x9}, 0x12402, 0xc48, 0x3, 0x5, 0x9, 0x9, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x9) [ 171.982640][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.021307][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:36:22 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:36:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:22 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:36:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127501, 0x0) sendfile(r0, r1, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/132, 0x84}, {&(0x7f0000000000)=""/53, 0x35}, {0x0}, {&(0x7f0000000540)=""/79, 0x4f}], 0x4, 0x7, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x3000000, 0x810, 0xffffffffffffffff, 0x1cb3c000) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f00000000c0)=""/81, 0x51}, {0x0}], 0x3, 0x800004, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) 09:36:23 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c6, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x40803, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x81, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x81) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x51, 0x1, 0x0, 0x98, 0x0, 0x0, 0x40440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000001280), 0xb}, 0xc1, 0xfe, 0x7d, 0x5, 0x7, 0x8538, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0x2, 0xd7, 0x3, 0xef, 0x0, 0x8001, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000001180), 0x9}, 0x12402, 0xc48, 0x3, 0x5, 0x9, 0x9, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 09:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x310200, 0x0) sendto$inet(r1, &(0x7f0000000100)="dfc3e19408dac94f650554853af8d986f711167be3ba1b06e8954f3c9da49684bbd74373ac355bbf1c9b8c1c18c24cb395b6f49d40c44fb0f539745f", 0x3c, 0x40094, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000140012800b0001006272696467650020045d84513388", @ANYRES32], 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x60000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x55, 0x0, 0x6) 09:36:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) dup3(r0, r2, 0x0) 09:36:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127501, 0x0) sendfile(r0, r1, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/132, 0x84}, {&(0x7f0000000000)=""/53, 0x35}, {0x0}, {&(0x7f0000000540)=""/79, 0x4f}], 0x4, 0x7, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x3000000, 0x810, 0xffffffffffffffff, 0x1cb3c000) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f00000000c0)=""/81, 0x51}, {0x0}], 0x3, 0x800004, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) 09:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 09:36:24 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 09:36:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) [ 174.663190][T10923] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.707390][T10919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) [ 174.773496][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.797896][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:36:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x310200, 0x0) sendto$inet(r1, &(0x7f0000000100)="dfc3e19408dac94f650554853af8d986f711167be3ba1b06e8954f3c9da49684bbd74373ac355bbf1c9b8c1c18c24cb395b6f49d40c44fb0f539745f", 0x3c, 0x40094, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000140012800b0001006272696467650020045d84513388", @ANYRES32], 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x60000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x55, 0x0, 0x6) 09:36:25 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) eventfd2(0x0, 0x801) io_uring_setup(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 09:36:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 09:36:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127501, 0x0) sendfile(r0, r1, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/132, 0x84}, {&(0x7f0000000000)=""/53, 0x35}, {0x0}, {&(0x7f0000000540)=""/79, 0x4f}], 0x4, 0x7, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x3000000, 0x810, 0xffffffffffffffff, 0x1cb3c000) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f00000000c0)=""/81, 0x51}, {0x0}], 0x3, 0x800004, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) 09:36:25 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 09:36:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = eventfd2(0x20000000, 0x0) write$eventfd(r1, &(0x7f0000000200)=0xfffffffffffffdff, 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:36:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000003c0)=0x7, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 09:36:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x40, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20ce03, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0}, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, r3, 0x1) socket$xdp(0x2c, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.273172][T11003] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:36:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) 09:36:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) [ 176.797528][T10972] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x310200, 0x0) sendto$inet(r1, &(0x7f0000000100)="dfc3e19408dac94f650554853af8d986f711167be3ba1b06e8954f3c9da49684bbd74373ac355bbf1c9b8c1c18c24cb395b6f49d40c44fb0f539745f", 0x3c, 0x40094, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000140012800b0001006272696467650020045d84513388", @ANYRES32], 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x60000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x55, 0x0, 0x6) 09:36:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) 09:36:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x40, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20ce03, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0}, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, r3, 0x1) socket$xdp(0x2c, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 09:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) 09:36:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) 09:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:36:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) 09:36:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2cbd) 09:36:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) [ 177.518741][T11043] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:36:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x310200, 0x0) sendto$inet(r1, &(0x7f0000000100)="dfc3e19408dac94f650554853af8d986f711167be3ba1b06e8954f3c9da49684bbd74373ac355bbf1c9b8c1c18c24cb395b6f49d40c44fb0f539745f", 0x3c, 0x40094, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000140012800b0001006272696467650020045d84513388", @ANYRES32], 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x60000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x55, 0x0, 0x6) 09:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 09:36:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x40, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20ce03, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0}, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, r3, 0x1) socket$xdp(0x2c, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2cbd) 09:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 09:36:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2cbd) 09:36:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 09:36:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x40, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20ce03, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0}, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, r3, 0x1) socket$xdp(0x2c, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 09:36:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2cbd) [ 179.501351][T11074] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:29 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000015c0)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}) 09:36:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:36:29 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 09:36:29 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:30 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 180.217616][ T37] audit: type=1804 audit(1618047390.204:7): pid=11140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/51/bus" dev="sda1" ino=14061 res=1 errno=0 09:36:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 180.403418][ T37] audit: type=1804 audit(1618047390.304:8): pid=11145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/51/bus" dev="sda1" ino=14061 res=1 errno=0 09:36:30 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:30 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 09:36:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 181.003314][ T37] audit: type=1804 audit(1618047390.994:9): pid=11145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/51/bus" dev="sda1" ino=14061 res=1 errno=0 09:36:31 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:31 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x4c05, 0x0) [ 181.271909][ T37] audit: type=1804 audit(1618047391.264:10): pid=11140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/51/bus" dev="sda1" ino=14061 res=1 errno=0 [ 181.463368][ T37] audit: type=1804 audit(1618047391.264:11): pid=11148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/51/bus" dev="sda1" ino=14061 res=1 errno=0 09:36:31 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:36:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0x30, 0x0, &(0x7f0000000740)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0300000055567577a5c4a56327dc2006ffab0624e89dfb24af7e01c7f3a3de142d717bf527a3ee15a8f14b599864776404d05f5645af538ae8"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 181.706940][ T37] audit: type=1804 audit(1618047391.494:12): pid=11193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/52/bus" dev="sda1" ino=14154 res=1 errno=0 09:36:31 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/50, 0x32, 0x540000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:36:31 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 181.914001][ T37] audit: type=1804 audit(1618047391.584:13): pid=11198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir482492024/syzkaller.EWHUsu/52/bus" dev="sda1" ino=14154 res=1 errno=0 09:36:32 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 182.200255][ T37] audit: type=1804 audit(1618047392.144:14): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/64/bus" dev="sda1" ino=14162 res=1 errno=0 [ 182.418392][ T37] audit: type=1804 audit(1618047392.164:15): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir891730569/syzkaller.URecHQ/64/bus" dev="sda1" ino=14162 res=1 errno=0 09:36:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x70000000, 0x245, 0x800}, 0x1c) 09:36:32 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 182.534348][ T37] audit: type=1804 audit(1618047392.224:16): pid=11216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir731766783/syzkaller.Q6LYFY/60/bus" dev="sda1" ino=14165 res=1 errno=0 09:36:33 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:33 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 183.509160][T11225] syz-executor.5 (11225) used greatest stack depth: 22776 bytes left 09:36:33 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:34 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:34 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x70000000, 0x245, 0x800}, 0x1c) 09:36:34 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x180) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:36:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x70000000, 0x245, 0x800}, 0x1c) 09:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x70000000, 0x245, 0x800}, 0x1c) 09:36:35 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1, 0x0, 0x0) 09:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:35 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 09:36:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:36:36 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac471001000000050003000000080008000100000000ff", 0x24) 09:36:36 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x6, 0x405400) 09:36:36 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1, 0x0, 0x0) [ 186.499842][T11303] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 186.534811][T11306] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:36:36 executing program 2: r0 = epoll_create(0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000006}) 09:36:36 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:36 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:36 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x6, 0x405400) 09:36:36 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac471001000000050003000000080008000100000000ff", 0x24) 09:36:36 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1, 0x0, 0x0) [ 186.806503][T11318] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:36:36 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x6, 0x405400) 09:36:36 executing program 2: r0 = epoll_create(0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000006}) 09:36:36 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1, 0x0, 0x0) 09:36:37 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac471001000000050003000000080008000100000000ff", 0x24) 09:36:37 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:37 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x6, 0x405400) 09:36:37 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:37 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:37 executing program 2: r0 = epoll_create(0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000006}) [ 187.202265][T11330] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:36:37 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac471001000000050003000000080008000100000000ff", 0x24) 09:36:37 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) 09:36:37 executing program 2: r0 = epoll_create(0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000006}) 09:36:37 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) [ 187.642509][T11349] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:36:37 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:37 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x2, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:36:37 executing program 3: socket$inet(0x2, 0x2, 0x7fff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000740)={0x70ec, 0x0, 0x8, 0x0, 0x0, "5941c8c52a1dbf5d"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x2000000, 0x1000, 0x0, 0x0, "ee84f3f1af69e046486029d2f0a338914b8f4c", 0x0, 0x3}) 09:36:37 executing program 2: getpriority(0x1, 0xffffffffffffffff) 09:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x2, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:36:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x0, 0x0, "ff7f00", "201200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:36:38 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, 0x0) 09:36:38 executing program 3: socket$inet(0x2, 0x2, 0x7fff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000740)={0x70ec, 0x0, 0x8, 0x0, 0x0, "5941c8c52a1dbf5d"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x2000000, 0x1000, 0x0, 0x0, "ee84f3f1af69e046486029d2f0a338914b8f4c", 0x0, 0x3}) 09:36:38 executing program 2: getpriority(0x1, 0xffffffffffffffff) 09:36:38 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0004800500030000000000080001000000000068000c8024000b8008000a000000000008000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) 09:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x2, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:36:38 executing program 3: socket$inet(0x2, 0x2, 0x7fff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000740)={0x70ec, 0x0, 0x8, 0x0, 0x0, "5941c8c52a1dbf5d"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x2000000, 0x1000, 0x0, 0x0, "ee84f3f1af69e046486029d2f0a338914b8f4c", 0x0, 0x3}) 09:36:38 executing program 2: getpriority(0x1, 0xffffffffffffffff) 09:36:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x2, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:36:38 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0004800500030000000000080001000000000068000c8024000b8008000a000000000008000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) 09:36:38 executing program 2: getpriority(0x1, 0xffffffffffffffff) [ 188.680662][ T9718] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 188.941622][ T9718] usb 5-1: Using ep0 maxpacket: 16 [ 189.079605][ T9718] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 189.100610][ T9718] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 189.121285][ T9718] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.143882][ T9718] usb 5-1: config 0 descriptor?? [ 189.191336][ T9718] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 189.406778][ T9769] usb 5-1: USB disconnect, device number 2 [ 189.878801][ T9769] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 190.118667][ T9769] usb 5-1: Using ep0 maxpacket: 32 [ 190.248431][ T9769] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.263788][ T9769] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.285767][ T9769] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 190.303829][ T9769] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.325571][ T9769] usb 5-1: config 0 descriptor?? [ 190.369986][ T9769] hub 5-1:0.0: USB hub found [ 190.589317][ T9769] hub 5-1:0.0: 1 port detected [ 191.238900][ T9769] hub 5-1:0.0: activate --> -90 [ 191.779094][ T9769] usb 5-1: USB disconnect, device number 3 [ 192.438699][ T9644] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 192.678702][ T9644] usb 5-1: Using ep0 maxpacket: 16 [ 192.809394][ T9644] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 192.822770][ T9644] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 192.834804][ T9644] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.874420][ T9644] usb 5-1: config 0 descriptor?? 09:36:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x0, 0x0, "ff7f00", "201200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:36:42 executing program 3: socket$inet(0x2, 0x2, 0x7fff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000740)={0x70ec, 0x0, 0x8, 0x0, 0x0, "5941c8c52a1dbf5d"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x2000000, 0x1000, 0x0, 0x0, "ee84f3f1af69e046486029d2f0a338914b8f4c", 0x0, 0x3}) 09:36:42 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0004800500030000000000080001000000000068000c8024000b8008000a000000000008000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) 09:36:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x5, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "db"}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 192.938859][ T9644] usb 5-1: can't set config #0, error -71 [ 192.947621][ T9644] usb 5-1: USB disconnect, device number 4 09:36:43 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:43 executing program 3: r0 = getpgid(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, r0, 0x0) 09:36:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x5, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "db"}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:36:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0004800500030000000000080001000000000068000c8024000b8008000a000000000008000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) 09:36:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:43 executing program 3: r0 = getpgid(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, r0, 0x0) [ 193.489380][ T9644] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 193.756601][ T9644] usb 5-1: Using ep0 maxpacket: 16 [ 193.878766][ T9644] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 193.891847][ T9644] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 193.903112][ T9644] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.933623][ T9644] usb 5-1: config 0 descriptor?? [ 193.981493][ T9644] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 194.119506][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.125828][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.204204][ T20] usb 5-1: USB disconnect, device number 5 [ 194.798747][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 195.038628][ T20] usb 5-1: Using ep0 maxpacket: 32 [ 195.164205][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.175159][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.187131][ T20] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 195.197153][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.211394][ T20] usb 5-1: config 0 descriptor?? [ 195.250602][ T20] hub 5-1:0.0: USB hub found [ 195.468731][ T20] hub 5-1:0.0: 1 port detected [ 196.138778][ T20] hub 5-1:0.0: activate --> -90 [ 196.680664][ T20] usb 5-1: USB disconnect, device number 6 09:36:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x5, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "db"}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:36:47 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:47 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x1000) 09:36:47 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000fc010000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000019000000006c"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x11}, 0x14}}, 0x0) 09:36:47 executing program 3: r0 = getpgid(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, r0, 0x0) 09:36:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x0, 0x0, "ff7f00", "201200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:36:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 09:36:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:36:47 executing program 3: r0 = getpgid(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, r0, 0x0) 09:36:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x4, 0x0, 0x0, 0x0}) 09:36:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x5, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "db"}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:36:47 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x1000) [ 197.608649][ T4866] usb 5-1: new high-speed USB device number 7 using dummy_hcd 09:36:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 09:36:47 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:47 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x1000) 09:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3668d249cd3d692daf6d9dd4080042267b0f2ef3d57e786f363f3eb4c5976fdd7c11", 0x22, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:36:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x4, 0x0, 0x0, 0x0}) [ 197.880516][ T4866] usb 5-1: Using ep0 maxpacket: 16 [ 198.019415][ T4866] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.073781][ T4866] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 198.100339][ T4866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.120024][ T4866] usb 5-1: config 0 descriptor?? [ 198.169628][ T4866] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 198.413273][ T9644] usb 5-1: USB disconnect, device number 7 [ 199.018651][ T9644] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 199.258719][ T9644] usb 5-1: Using ep0 maxpacket: 32 [ 199.388900][ T9644] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.399991][ T9644] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.414147][ T9644] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 199.423953][ T9644] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.434998][ T9644] usb 5-1: config 0 descriptor?? [ 199.482374][ T9644] hub 5-1:0.0: USB hub found [ 199.699010][ T9644] hub 5-1:0.0: 1 port detected [ 200.360290][ T9769] hub 5-1:0.0: activate --> -90 [ 200.890763][ T9769] usb 5-1: USB disconnect, device number 8 09:36:51 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x1000) 09:36:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3668d249cd3d692daf6d9dd4080042267b0f2ef3d57e786f363f3eb4c5976fdd7c11", 0x22, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:36:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 09:36:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x4, 0x0, 0x0, 0x0}) 09:36:51 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x0, 0x0, "ff7f00", "201200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:36:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3668d249cd3d692daf6d9dd4080042267b0f2ef3d57e786f363f3eb4c5976fdd7c11", 0x22, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:36:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 09:36:51 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3668d249cd3d692daf6d9dd4080042267b0f2ef3d57e786f363f3eb4c5976fdd7c11", 0x22, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:36:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x4, 0x0, 0x0, 0x0}) 09:36:51 executing program 1: setrlimit(0x8, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:36:51 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) [ 201.768910][ T4866] usb 5-1: new high-speed USB device number 9 using dummy_hcd 09:36:51 executing program 1: setrlimit(0x8, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 202.018657][ T4866] usb 5-1: Using ep0 maxpacket: 16 09:36:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x2, 0x1}, 0x40) write(r0, 0x0, 0x0) 09:36:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) [ 202.139096][ T4866] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 202.176462][ T4866] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 202.209898][ T4866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.237858][ T4866] usb 5-1: config 0 descriptor?? [ 202.323974][ T4866] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 202.643428][ T20] usb 5-1: USB disconnect, device number 9 [ 203.224047][ T20] usb 5-1: new high-speed USB device number 10 using dummy_hcd 09:36:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 203.468800][ T20] usb 5-1: Using ep0 maxpacket: 32 [ 203.599456][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.617142][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.630637][ T20] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 203.641410][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.656067][ T20] usb 5-1: config 0 descriptor?? [ 203.700259][ T20] hub 5-1:0.0: USB hub found [ 203.918879][ T20] hub 5-1:0.0: 1 port detected [ 204.588937][ T9713] hub 5-1:0.0: activate --> -90 [ 205.140584][ T9713] usb 5-1: USB disconnect, device number 10 09:36:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x2, 0x1}, 0x40) write(r0, 0x0, 0x0) 09:36:55 executing program 1: setrlimit(0x8, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:36:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:55 executing program 1: setrlimit(0x8, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:36:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x2, 0x1}, 0x40) write(r0, 0x0, 0x0) 09:36:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x5, 0x2, 0x1}, 0x40) write(r0, 0x0, 0x0) 09:36:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, 0x0, 0x10b8, 0x48000000}, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 09:36:56 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f00000003c0)=0x2, r0, &(0x7f00000004c0)=0x3, 0x267, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a309c6383573ecb710e2ef2188169e4fe630cb4f0361e3444c425bc08feff78f0acb3f659c941ec3013630c00002e5d8fbb7a6f0000000000100006486f79c20000000000"], 0x4e) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002c037000df255c000000080003000000", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000000000a000600ffffffffffff00000a000600080211000000000025000600ffffffffffff0000"], 0x4c}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 09:36:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000540)="038e5432ed085d765988ac56f1eeace0253c071277ebcd8ea6b68e1226cbd45df63d25bf655cd6d3ca2048dbd47cbc12cb1a4348588a72233d29c7fbeef7d92f8810f15eb87d3a9a87bc6f2b00dc0d9128d947cf5f54c60a92c9f9bd26b08117948e9ac8c480d1210080cc6cf59705488ccf8abccdf34de9052dd784608868d1c04e456dc3d1fcd6449060a299d15d05f44fbc9771508abd34fb89a262f56640417809243392ffab0129ce2aac591c83f8d38b69158e58679af50fb8db2a11091256655b99ba60ff4e43d95d36c90477d59ab7a584d9cdae0c") umount2(&(0x7f0000000100)='./file0\x00', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) chroot(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:36:56 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x4008c0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r0, 0x0, 0x24002da8) pipe(&(0x7f0000000840)) pipe(&(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) 09:36:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 09:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x408, 0x80000001, 0x0, 0x7, 0x2, 0x34cb9bf0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x50}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000005c0)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x0, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, @perf_config_ext={0x5}, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, 0x0, 0x5, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000580)={0x0, 0x30, [0x2, 0x0, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) [ 311.608882][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 311.615945][ C0] rcu: 1-...!: (1 GPs behind) idle=d3a/1/0x4000000000000000 softirq=17743/17744 fqs=4 [ 311.626778][ C0] (detected by 0, t=10502 jiffies, g=24205, q=58) [ 311.633333][ C0] [ 311.635666][ C0] ============================================ [ 311.641811][ C0] WARNING: possible recursive locking detected [ 311.648140][ C0] 5.12.0-rc6-next-20210409-syzkaller #0 Not tainted [ 311.654737][ C0] -------------------------------------------- [ 311.660886][ C0] systemd-timesyn/4943 is trying to acquire lock: [ 311.667397][ C0] ffffffff8bf7de58 (rcu_node_0){-.-.}-{2:2}, at: rcu_dump_cpu_stacks+0xd0/0x3f0 [ 311.676727][ C0] [ 311.676727][ C0] but task is already holding lock: [ 311.684100][ C0] ffffffff8bf7de58 (rcu_node_0){-.-.}-{2:2}, at: rcu_sched_clock_irq+0xc63/0x2080 [ 311.693444][ C0] [ 311.693444][ C0] other info that might help us debug this: [ 311.701537][ C0] Possible unsafe locking scenario: [ 311.701537][ C0] [ 311.708990][ C0] CPU0 [ 311.712359][ C0] ---- [ 311.715632][ C0] lock(rcu_node_0); [ 311.719727][ C0] lock(rcu_node_0); [ 311.723716][ C0] [ 311.723716][ C0] *** DEADLOCK *** [ 311.723716][ C0] [ 311.731857][ C0] May be due to missing lock nesting notation [ 311.731857][ C0] [ 311.740174][ C0] 1 lock held by systemd-timesyn/4943: [ 311.745637][ C0] #0: ffffffff8bf7de58 (rcu_node_0){-.-.}-{2:2}, at: rcu_sched_clock_irq+0xc63/0x2080 [ 311.755332][ C0] [ 311.755332][ C0] stack backtrace: [ 311.761227][ C0] CPU: 0 PID: 4943 Comm: systemd-timesyn Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 311.771765][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.781846][ C0] Call Trace: [ 311.785161][ C0] [ 311.788019][ C0] dump_stack+0x141/0x1d7 [ 311.792483][ C0] __lock_acquire.cold+0x22f/0x3b4 [ 311.797663][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.803709][ C0] lock_acquire+0x1ab/0x740 [ 311.808235][ C0] ? rcu_dump_cpu_stacks+0xd0/0x3f0 [ 311.813451][ C0] ? lock_release+0x720/0x720 [ 311.818145][ C0] ? vprintk_emit+0x13a/0x560 [ 311.822921][ C0] ? vprintk+0x95/0x260 [ 311.827095][ C0] ? printk+0xba/0xed [ 311.831105][ C0] _raw_spin_lock_irqsave+0x39/0x50 [ 311.836401][ C0] ? rcu_dump_cpu_stacks+0xd0/0x3f0 [ 311.841615][ C0] rcu_dump_cpu_stacks+0xd0/0x3f0 [ 311.846670][ C0] rcu_sched_clock_irq+0x1a79/0x2080 [ 311.851982][ C0] ? rcutree_dead_cpu+0x50/0x50 [ 311.856854][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 311.862088][ C0] update_process_times+0x16d/0x200 [ 311.867366][ C0] tick_sched_handle+0x9b/0x180 [ 311.872303][ C0] tick_sched_timer+0x1b0/0x2d0 [ 311.877166][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 311.884027][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 311.889715][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 311.895815][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 311.902033][ C0] hrtimer_interrupt+0x330/0xa00 [ 311.907003][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 311.913088][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 311.918786][ C0] [ 311.921715][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 311.927707][ C0] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 311.933146][ C0] Code: 05 c9 c7 8d 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 3c 15 00 00 85 d2 74 0b 8b 86 18 15 00 00 <39> f8 0f 94 c0 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 [ 311.953032][ C0] RSP: 0018:ffffc90000f0fab0 EFLAGS: 00000246 [ 311.959124][ C0] RAX: 0000000000000000 RBX: ffff8880b9d3a760 RCX: 0000000000000001 [ 311.967103][ C0] RDX: 0000000000000000 RSI: ffff88801c469c80 RDI: 0000000000000003 [ 311.975097][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000001 [ 311.983075][ C0] R10: ffffffff8168f666 R11: 0000000000000000 R12: ffffed10173a74ed [ 311.991055][ C0] R13: 0000000000000001 R14: ffff8880b9d3a768 R15: 0000000000000001 [ 311.999139][ C0] ? smp_call_function_many_cond+0x476/0xc20 [ 312.005169][ C0] __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.011258][ C0] smp_call_function_many_cond+0x476/0xc20 [ 312.017088][ C0] ? __remove_hrtimer+0x2a0/0x2a0 [ 312.022127][ C0] ? __remove_hrtimer+0x2a0/0x2a0 [ 312.027169][ C0] on_each_cpu_cond_mask+0x56/0xa0 [ 312.032295][ C0] clock_was_set+0x21/0x30 [ 312.036811][ C0] timekeeping_inject_offset+0x4af/0x620 [ 312.042458][ C0] ? do_settimeofday64+0x5c0/0x5c0 [ 312.047591][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.054029][ C0] ? security_capable+0x8f/0xc0 [ 312.058995][ C0] ? do_adjtimex+0x266/0xa30 [ 312.063800][ C0] do_adjtimex+0x28f/0xa30 [ 312.068319][ C0] ? ktime_get_update_offsets_now+0x5c0/0x5c0 [ 312.074403][ C0] ? __might_fault+0xd3/0x180 [ 312.079198][ C0] ? __do_sys_clock_adjtime+0xc2/0x270 [ 312.084670][ C0] ? posix_get_monotonic_ktime+0x10/0x10 [ 312.090364][ C0] __do_sys_clock_adjtime+0x163/0x270 [ 312.095754][ C0] ? posix_timer_fn+0x3d0/0x3d0 [ 312.100626][ C0] ? find_held_lock+0x2d/0x110 [ 312.106285][ C0] ? __secure_computing+0x104/0x360 [ 312.111506][ C0] ? syscall_trace_enter.constprop.0+0x94/0x270 [ 312.117766][ C0] do_syscall_64+0x2d/0x70 [ 312.122203][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.128112][ C0] RIP: 0033:0x7f83b1c4f1b7 [ 312.132577][ C0] Code: 73 01 c3 48 8b 0d e1 fc 2a 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 31 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b1 fc 2a 00 f7 d8 64 89 01 48 [ 312.152231][ C0] RSP: 002b:00007ffd78cb4018 EFLAGS: 00000246 ORIG_RAX: 0000000000000131 [ 312.160668][ C0] RAX: ffffffffffffffda RBX: 00005644f7720630 RCX: 00007f83b1c4f1b7 [ 312.168662][ C0] RDX: ffffffffe93bddb8 RSI: 00007ffd78cb40e0 RDI: 0000000000000000 [ 312.176833][ C0] RBP: 00007ffd78cb40e0 R08: 0000000000000020 R09: 000000000000000d [ 312.184845][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 312.193265][ C0] R13: 00007ffd78cb41d0 R14: 0000000000000003 R15: 0000000000000001