Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2021/01/26 12:55:12 fuzzer started 2021/01/26 12:55:12 dialing manager at 10.128.0.105:46021 2021/01/26 12:55:15 syscalls: 3481 2021/01/26 12:55:15 code coverage: enabled 2021/01/26 12:55:15 comparison tracing: enabled 2021/01/26 12:55:15 extra coverage: enabled 2021/01/26 12:55:15 setuid sandbox: enabled 2021/01/26 12:55:15 namespace sandbox: enabled 2021/01/26 12:55:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/26 12:55:15 fault injection: enabled 2021/01/26 12:55:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/26 12:55:15 net packet injection: enabled 2021/01/26 12:55:15 net device setup: enabled 2021/01/26 12:55:15 concurrency sanitizer: enabled 2021/01/26 12:55:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/26 12:55:15 USB emulation: enabled 2021/01/26 12:55:15 hci packet injection: enabled 2021/01/26 12:55:15 wifi device emulation: enabled 2021/01/26 12:55:16 suppressing KCSAN reports in functions: '__xa_clear_mark' 'expire_timers' 'blk_mq_rq_ctx_init' '__add_to_page_cache_locked' '__ext4_new_inode' 'pcpu_alloc' 'xas_clear_mark' '_prb_read_valid' 'ext4_writepages' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'do_signal_stop' '__filemap_fdatawrite_range' '__send_signal' '__delete_from_page_cache' 'complete_signal' 'n_tty_receive_buf_common' 'alloc_pid' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' 'dd_has_work' 'ext4_mb_regular_allocator' 'find_get_pages_range_tag' 'wbt_done' 2021/01/26 12:55:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/26 12:55:16 fetching corpus: 49, signal 22496/26295 (executing program) 2021/01/26 12:55:16 fetching corpus: 99, signal 38189/43662 (executing program) 2021/01/26 12:55:16 fetching corpus: 149, signal 48339/55448 (executing program) 2021/01/26 12:55:17 fetching corpus: 199, signal 60829/69426 (executing program) 2021/01/26 12:55:17 fetching corpus: 249, signal 71260/81274 (executing program) 2021/01/26 12:55:17 fetching corpus: 299, signal 79978/91309 (executing program) 2021/01/26 12:55:17 fetching corpus: 349, signal 86001/98726 (executing program) 2021/01/26 12:55:17 fetching corpus: 399, signal 90454/104556 (executing program) 2021/01/26 12:55:17 fetching corpus: 449, signal 95540/110973 (executing program) 2021/01/26 12:55:17 fetching corpus: 499, signal 99924/116685 (executing program) 2021/01/26 12:55:17 fetching corpus: 549, signal 104526/122551 (executing program) 2021/01/26 12:55:17 fetching corpus: 599, signal 110023/129196 (executing program) 2021/01/26 12:55:17 fetching corpus: 649, signal 114258/134632 (executing program) 2021/01/26 12:55:17 fetching corpus: 699, signal 119073/140535 (executing program) 2021/01/26 12:55:17 fetching corpus: 749, signal 121807/144533 (executing program) 2021/01/26 12:55:17 fetching corpus: 799, signal 125226/149103 (executing program) 2021/01/26 12:55:17 fetching corpus: 848, signal 128980/153884 (executing program) 2021/01/26 12:55:17 fetching corpus: 898, signal 132657/158657 (executing program) 2021/01/26 12:55:18 fetching corpus: 948, signal 136971/163947 (executing program) 2021/01/26 12:55:18 fetching corpus: 998, signal 139883/167952 (executing program) 2021/01/26 12:55:18 fetching corpus: 1048, signal 142173/171311 (executing program) 2021/01/26 12:55:18 fetching corpus: 1098, signal 144872/175042 (executing program) 2021/01/26 12:55:18 fetching corpus: 1148, signal 148816/179843 (executing program) 2021/01/26 12:55:18 fetching corpus: 1198, signal 152709/184612 (executing program) 2021/01/26 12:55:18 fetching corpus: 1248, signal 155229/188075 (executing program) 2021/01/26 12:55:18 fetching corpus: 1298, signal 156941/190789 (executing program) 2021/01/26 12:55:18 fetching corpus: 1348, signal 159145/193962 (executing program) 2021/01/26 12:55:18 fetching corpus: 1398, signal 162313/197978 (executing program) 2021/01/26 12:55:18 fetching corpus: 1448, signal 164458/201040 (executing program) 2021/01/26 12:55:18 fetching corpus: 1497, signal 166414/203919 (executing program) 2021/01/26 12:55:18 fetching corpus: 1547, signal 169622/207890 (executing program) 2021/01/26 12:55:19 fetching corpus: 1597, signal 171599/210762 (executing program) 2021/01/26 12:55:19 fetching corpus: 1647, signal 174021/213952 (executing program) 2021/01/26 12:55:19 fetching corpus: 1697, signal 175865/216653 (executing program) 2021/01/26 12:55:19 fetching corpus: 1747, signal 178881/220391 (executing program) 2021/01/26 12:55:19 fetching corpus: 1797, signal 181057/223281 (executing program) 2021/01/26 12:55:19 fetching corpus: 1847, signal 182648/225710 (executing program) 2021/01/26 12:55:19 fetching corpus: 1897, signal 184939/228639 (executing program) 2021/01/26 12:55:19 fetching corpus: 1946, signal 188672/232793 (executing program) 2021/01/26 12:55:19 fetching corpus: 1996, signal 190662/235519 (executing program) 2021/01/26 12:55:19 fetching corpus: 2046, signal 192476/238062 (executing program) 2021/01/26 12:55:19 fetching corpus: 2096, signal 196543/242376 (executing program) 2021/01/26 12:55:19 fetching corpus: 2145, signal 197678/244351 (executing program) 2021/01/26 12:55:19 fetching corpus: 2194, signal 199573/246877 (executing program) 2021/01/26 12:55:19 fetching corpus: 2244, signal 201238/249205 (executing program) 2021/01/26 12:55:20 fetching corpus: 2294, signal 203020/251659 (executing program) 2021/01/26 12:55:20 fetching corpus: 2344, signal 204579/253900 (executing program) 2021/01/26 12:55:20 fetching corpus: 2394, signal 206184/256200 (executing program) 2021/01/26 12:55:20 fetching corpus: 2444, signal 208202/258800 (executing program) 2021/01/26 12:55:20 fetching corpus: 2494, signal 210455/261555 (executing program) 2021/01/26 12:55:20 fetching corpus: 2544, signal 211646/263442 (executing program) 2021/01/26 12:55:20 fetching corpus: 2594, signal 213451/265807 (executing program) 2021/01/26 12:55:20 fetching corpus: 2644, signal 215081/268003 (executing program) 2021/01/26 12:55:20 fetching corpus: 2694, signal 218007/271079 (executing program) 2021/01/26 12:55:20 fetching corpus: 2744, signal 219441/273022 (executing program) 2021/01/26 12:55:20 fetching corpus: 2794, signal 221282/275303 (executing program) 2021/01/26 12:55:20 fetching corpus: 2844, signal 222533/277187 (executing program) 2021/01/26 12:55:20 fetching corpus: 2894, signal 224503/279548 (executing program) 2021/01/26 12:55:20 fetching corpus: 2944, signal 226232/281732 (executing program) 2021/01/26 12:55:21 fetching corpus: 2994, signal 229136/284761 (executing program) 2021/01/26 12:55:21 fetching corpus: 3044, signal 229964/286249 (executing program) 2021/01/26 12:55:21 fetching corpus: 3094, signal 231155/288006 (executing program) 2021/01/26 12:55:21 fetching corpus: 3144, signal 233116/290233 (executing program) 2021/01/26 12:55:21 fetching corpus: 3194, signal 234667/292199 (executing program) 2021/01/26 12:55:21 fetching corpus: 3244, signal 236366/294294 (executing program) 2021/01/26 12:55:21 fetching corpus: 3294, signal 237634/296020 (executing program) 2021/01/26 12:55:21 fetching corpus: 3344, signal 238794/297632 (executing program) 2021/01/26 12:55:21 fetching corpus: 3394, signal 240216/299448 (executing program) 2021/01/26 12:55:21 fetching corpus: 3444, signal 241283/301030 (executing program) 2021/01/26 12:55:21 fetching corpus: 3494, signal 242306/302562 (executing program) 2021/01/26 12:55:21 fetching corpus: 3543, signal 243271/303996 (executing program) 2021/01/26 12:55:21 fetching corpus: 3593, signal 244492/305631 (executing program) 2021/01/26 12:55:21 fetching corpus: 3643, signal 246258/307592 (executing program) 2021/01/26 12:55:21 fetching corpus: 3691, signal 247261/309074 (executing program) 2021/01/26 12:55:21 fetching corpus: 3741, signal 248109/310428 (executing program) 2021/01/26 12:55:22 fetching corpus: 3790, signal 249279/311944 (executing program) 2021/01/26 12:55:22 fetching corpus: 3840, signal 250471/313506 (executing program) 2021/01/26 12:55:22 fetching corpus: 3889, signal 251725/315098 (executing program) 2021/01/26 12:55:22 fetching corpus: 3939, signal 253432/316980 (executing program) 2021/01/26 12:55:22 fetching corpus: 3989, signal 254650/318594 (executing program) 2021/01/26 12:55:22 fetching corpus: 4037, signal 255670/319972 (executing program) 2021/01/26 12:55:22 fetching corpus: 4087, signal 256459/321250 (executing program) 2021/01/26 12:55:22 fetching corpus: 4137, signal 257764/322804 (executing program) 2021/01/26 12:55:22 fetching corpus: 4186, signal 258782/324162 (executing program) 2021/01/26 12:55:22 fetching corpus: 4236, signal 260329/325816 (executing program) 2021/01/26 12:55:22 fetching corpus: 4285, signal 261156/327035 (executing program) 2021/01/26 12:55:22 fetching corpus: 4335, signal 262280/328485 (executing program) 2021/01/26 12:55:22 fetching corpus: 4385, signal 263170/329781 (executing program) 2021/01/26 12:55:22 fetching corpus: 4435, signal 264300/331142 (executing program) 2021/01/26 12:55:22 fetching corpus: 4485, signal 265412/332500 (executing program) 2021/01/26 12:55:23 fetching corpus: 4535, signal 266774/333960 (executing program) 2021/01/26 12:55:23 fetching corpus: 4585, signal 267730/335227 (executing program) 2021/01/26 12:55:23 fetching corpus: 4635, signal 268743/336469 (executing program) 2021/01/26 12:55:23 fetching corpus: 4685, signal 269970/337831 (executing program) 2021/01/26 12:55:23 fetching corpus: 4735, signal 270697/338934 (executing program) 2021/01/26 12:55:23 fetching corpus: 4785, signal 271746/340237 (executing program) 2021/01/26 12:55:23 fetching corpus: 4835, signal 272720/341476 (executing program) 2021/01/26 12:55:23 fetching corpus: 4885, signal 274120/342989 (executing program) 2021/01/26 12:55:23 fetching corpus: 4935, signal 275291/344312 (executing program) 2021/01/26 12:55:23 fetching corpus: 4985, signal 276545/345642 (executing program) 2021/01/26 12:55:23 fetching corpus: 5035, signal 277666/346850 (executing program) 2021/01/26 12:55:23 fetching corpus: 5085, signal 279032/348201 (executing program) 2021/01/26 12:55:23 fetching corpus: 5135, signal 279800/349231 (executing program) 2021/01/26 12:55:23 fetching corpus: 5185, signal 281227/350617 (executing program) 2021/01/26 12:55:23 fetching corpus: 5235, signal 282030/351662 (executing program) 2021/01/26 12:55:24 fetching corpus: 5285, signal 283152/352926 (executing program) 2021/01/26 12:55:24 fetching corpus: 5335, signal 284111/354028 (executing program) 2021/01/26 12:55:24 fetching corpus: 5385, signal 284907/355040 (executing program) 2021/01/26 12:55:24 fetching corpus: 5435, signal 286157/356299 (executing program) 2021/01/26 12:55:24 fetching corpus: 5485, signal 286768/357198 (executing program) 2021/01/26 12:55:24 fetching corpus: 5535, signal 288198/358511 (executing program) 2021/01/26 12:55:24 fetching corpus: 5585, signal 289549/359708 (executing program) 2021/01/26 12:55:24 fetching corpus: 5635, signal 290589/360825 (executing program) 2021/01/26 12:55:24 fetching corpus: 5683, signal 291230/361704 (executing program) 2021/01/26 12:55:24 fetching corpus: 5733, signal 292381/362855 (executing program) 2021/01/26 12:55:24 fetching corpus: 5783, signal 292931/363721 (executing program) 2021/01/26 12:55:24 fetching corpus: 5833, signal 294162/364916 (executing program) 2021/01/26 12:55:24 fetching corpus: 5883, signal 295232/365961 (executing program) 2021/01/26 12:55:24 fetching corpus: 5933, signal 295906/366799 (executing program) 2021/01/26 12:55:24 fetching corpus: 5983, signal 296818/367768 (executing program) 2021/01/26 12:55:25 fetching corpus: 6033, signal 297698/368747 (executing program) 2021/01/26 12:55:25 fetching corpus: 6083, signal 298679/369759 (executing program) 2021/01/26 12:55:25 fetching corpus: 6133, signal 300049/370920 (executing program) 2021/01/26 12:55:25 fetching corpus: 6183, signal 301268/371994 (executing program) 2021/01/26 12:55:25 fetching corpus: 6233, signal 302204/372949 (executing program) 2021/01/26 12:55:25 fetching corpus: 6282, signal 302892/373783 (executing program) 2021/01/26 12:55:25 fetching corpus: 6331, signal 303753/374662 (executing program) 2021/01/26 12:55:25 fetching corpus: 6381, signal 304685/375521 (executing program) 2021/01/26 12:55:25 fetching corpus: 6430, signal 305405/376334 (executing program) 2021/01/26 12:55:25 fetching corpus: 6479, signal 306322/377211 (executing program) 2021/01/26 12:55:25 fetching corpus: 6529, signal 307027/377998 (executing program) 2021/01/26 12:55:25 fetching corpus: 6579, signal 307889/378835 (executing program) 2021/01/26 12:55:25 fetching corpus: 6629, signal 308914/379757 (executing program) 2021/01/26 12:55:25 fetching corpus: 6679, signal 309798/380584 (executing program) 2021/01/26 12:55:26 fetching corpus: 6729, signal 310759/381417 (executing program) 2021/01/26 12:55:26 fetching corpus: 6779, signal 311602/382191 (executing program) 2021/01/26 12:55:26 fetching corpus: 6829, signal 312369/382971 (executing program) 2021/01/26 12:55:26 fetching corpus: 6878, signal 313421/383812 (executing program) 2021/01/26 12:55:26 fetching corpus: 6928, signal 314217/384556 (executing program) 2021/01/26 12:55:26 fetching corpus: 6978, signal 315180/385348 (executing program) 2021/01/26 12:55:26 fetching corpus: 7028, signal 316685/386349 (executing program) 2021/01/26 12:55:26 fetching corpus: 7077, signal 317644/387118 (executing program) 2021/01/26 12:55:26 fetching corpus: 7127, signal 318339/387845 (executing program) 2021/01/26 12:55:26 fetching corpus: 7177, signal 318989/388532 (executing program) 2021/01/26 12:55:26 fetching corpus: 7227, signal 319961/389328 (executing program) 2021/01/26 12:55:26 fetching corpus: 7277, signal 320971/390104 (executing program) 2021/01/26 12:55:26 fetching corpus: 7327, signal 322201/390916 (executing program) 2021/01/26 12:55:26 fetching corpus: 7377, signal 323061/391634 (executing program) 2021/01/26 12:55:26 fetching corpus: 7427, signal 323998/392372 (executing program) 2021/01/26 12:55:27 fetching corpus: 7475, signal 324736/393043 (executing program) 2021/01/26 12:55:27 fetching corpus: 7525, signal 325499/393736 (executing program) 2021/01/26 12:55:27 fetching corpus: 7575, signal 326668/394480 (executing program) 2021/01/26 12:55:27 fetching corpus: 7625, signal 327427/395122 (executing program) 2021/01/26 12:55:27 fetching corpus: 7675, signal 328111/395740 (executing program) 2021/01/26 12:55:27 fetching corpus: 7725, signal 329018/396406 (executing program) 2021/01/26 12:55:27 fetching corpus: 7773, signal 329477/396948 (executing program) 2021/01/26 12:55:27 fetching corpus: 7823, signal 330384/397632 (executing program) 2021/01/26 12:55:27 fetching corpus: 7873, signal 331003/398202 (executing program) 2021/01/26 12:55:28 fetching corpus: 7923, signal 331720/398820 (executing program) 2021/01/26 12:55:28 fetching corpus: 7973, signal 332442/399388 (executing program) 2021/01/26 12:55:28 fetching corpus: 8023, signal 333040/399935 (executing program) 2021/01/26 12:55:28 fetching corpus: 8073, signal 333800/400520 (executing program) 2021/01/26 12:55:28 fetching corpus: 8123, signal 334517/401098 (executing program) 2021/01/26 12:55:28 fetching corpus: 8173, signal 335825/401791 (executing program) 2021/01/26 12:55:28 fetching corpus: 8223, signal 336586/402344 (executing program) 2021/01/26 12:55:28 fetching corpus: 8273, signal 337401/402889 (executing program) 2021/01/26 12:55:28 fetching corpus: 8323, signal 337805/403355 (executing program) 2021/01/26 12:55:28 fetching corpus: 8373, signal 338805/403929 (executing program) 2021/01/26 12:55:28 fetching corpus: 8423, signal 339837/404462 (executing program) 2021/01/26 12:55:28 fetching corpus: 8473, signal 340441/404939 (executing program) 2021/01/26 12:55:28 fetching corpus: 8523, signal 341247/405470 (executing program) 2021/01/26 12:55:28 fetching corpus: 8573, signal 341933/405972 (executing program) 2021/01/26 12:55:28 fetching corpus: 8623, signal 342866/406527 (executing program) 2021/01/26 12:55:29 fetching corpus: 8673, signal 343488/407036 (executing program) 2021/01/26 12:55:29 fetching corpus: 8723, signal 344050/407490 (executing program) 2021/01/26 12:55:29 fetching corpus: 8773, signal 344870/407939 (executing program) 2021/01/26 12:55:29 fetching corpus: 8823, signal 345852/408462 (executing program) 2021/01/26 12:55:29 fetching corpus: 8873, signal 346366/408891 (executing program) 2021/01/26 12:55:29 fetching corpus: 8923, signal 346906/409311 (executing program) 2021/01/26 12:55:29 fetching corpus: 8973, signal 347667/409769 (executing program) 2021/01/26 12:55:29 fetching corpus: 9023, signal 348257/410200 (executing program) 2021/01/26 12:55:29 fetching corpus: 9073, signal 348924/410619 (executing program) 2021/01/26 12:55:29 fetching corpus: 9123, signal 349620/411054 (executing program) 2021/01/26 12:55:29 fetching corpus: 9173, signal 349970/411442 (executing program) 2021/01/26 12:55:29 fetching corpus: 9223, signal 351021/411927 (executing program) 2021/01/26 12:55:29 fetching corpus: 9273, signal 351868/412342 (executing program) 2021/01/26 12:55:29 fetching corpus: 9323, signal 352582/412745 (executing program) 2021/01/26 12:55:29 fetching corpus: 9373, signal 353252/413132 (executing program) 2021/01/26 12:55:30 fetching corpus: 9423, signal 354169/413509 (executing program) 2021/01/26 12:55:30 fetching corpus: 9473, signal 354857/413895 (executing program) 2021/01/26 12:55:30 fetching corpus: 9523, signal 355527/414238 (executing program) 2021/01/26 12:55:30 fetching corpus: 9572, signal 356795/414626 (executing program) 2021/01/26 12:55:30 fetching corpus: 9621, signal 357420/414979 (executing program) 2021/01/26 12:55:30 fetching corpus: 9671, signal 358037/415316 (executing program) 2021/01/26 12:55:30 fetching corpus: 9721, signal 358983/415665 (executing program) 2021/01/26 12:55:30 fetching corpus: 9771, signal 359494/415993 (executing program) 2021/01/26 12:55:30 fetching corpus: 9821, signal 360213/416355 (executing program) 2021/01/26 12:55:30 fetching corpus: 9870, signal 360931/416680 (executing program) 2021/01/26 12:55:30 fetching corpus: 9920, signal 361291/416993 (executing program) 2021/01/26 12:55:30 fetching corpus: 9970, signal 361896/417272 (executing program) 2021/01/26 12:55:30 fetching corpus: 10020, signal 362585/417550 (executing program) 2021/01/26 12:55:30 fetching corpus: 10070, signal 363400/417849 (executing program) 2021/01/26 12:55:31 fetching corpus: 10120, signal 363954/418130 (executing program) 2021/01/26 12:55:31 fetching corpus: 10170, signal 364469/418403 (executing program) 2021/01/26 12:55:31 fetching corpus: 10220, signal 365460/418703 (executing program) 2021/01/26 12:55:31 fetching corpus: 10270, signal 366142/418997 (executing program) 2021/01/26 12:55:31 fetching corpus: 10320, signal 366864/419247 (executing program) 2021/01/26 12:55:31 fetching corpus: 10370, signal 367637/419534 (executing program) 2021/01/26 12:55:31 fetching corpus: 10420, signal 368325/419738 (executing program) 2021/01/26 12:55:31 fetching corpus: 10470, signal 368968/419738 (executing program) 2021/01/26 12:55:31 fetching corpus: 10520, signal 369737/419738 (executing program) 2021/01/26 12:55:31 fetching corpus: 10570, signal 370377/419738 (executing program) 2021/01/26 12:55:31 fetching corpus: 10620, signal 370874/419738 (executing program) 2021/01/26 12:55:31 fetching corpus: 10670, signal 371498/419739 (executing program) 2021/01/26 12:55:31 fetching corpus: 10720, signal 371986/419739 (executing program) 2021/01/26 12:55:31 fetching corpus: 10770, signal 372886/419739 (executing program) 2021/01/26 12:55:31 fetching corpus: 10820, signal 373543/419739 (executing program) 2021/01/26 12:55:32 fetching corpus: 10870, signal 374595/419739 (executing program) 2021/01/26 12:55:32 fetching corpus: 10920, signal 375189/419739 (executing program) 2021/01/26 12:55:32 fetching corpus: 10970, signal 375774/419739 (executing program) 2021/01/26 12:55:32 fetching corpus: 11020, signal 376267/419741 (executing program) 2021/01/26 12:55:32 fetching corpus: 11070, signal 376849/419741 (executing program) 2021/01/26 12:55:32 fetching corpus: 11120, signal 377606/419743 (executing program) 2021/01/26 12:55:32 fetching corpus: 11170, signal 378397/419755 (executing program) 2021/01/26 12:55:32 fetching corpus: 11220, signal 378830/419755 (executing program) 2021/01/26 12:55:32 fetching corpus: 11270, signal 379955/419755 (executing program) 2021/01/26 12:55:32 fetching corpus: 11320, signal 380381/419778 (executing program) 2021/01/26 12:55:32 fetching corpus: 11370, signal 380897/419778 (executing program) 2021/01/26 12:55:32 fetching corpus: 11420, signal 381444/419778 (executing program) 2021/01/26 12:55:32 fetching corpus: 11470, signal 381964/419778 (executing program) 2021/01/26 12:55:32 fetching corpus: 11520, signal 382419/419778 (executing program) 2021/01/26 12:55:32 fetching corpus: 11570, signal 382913/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11620, signal 383532/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11670, signal 384022/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11720, signal 384711/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11770, signal 385894/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11820, signal 386697/419874 (executing program) 2021/01/26 12:55:33 fetching corpus: 11870, signal 387490/419877 (executing program) 2021/01/26 12:55:33 fetching corpus: 11919, signal 388220/419877 (executing program) 2021/01/26 12:55:33 fetching corpus: 11969, signal 389294/419877 (executing program) 2021/01/26 12:55:33 fetching corpus: 12019, signal 389889/419877 (executing program) 2021/01/26 12:55:33 fetching corpus: 12069, signal 390324/419877 (executing program) 2021/01/26 12:55:33 fetching corpus: 12118, signal 390588/419897 (executing program) 2021/01/26 12:55:33 fetching corpus: 12168, signal 391278/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12218, signal 391892/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12268, signal 392838/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12317, signal 393238/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12366, signal 393981/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12416, signal 394755/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12466, signal 395327/419897 (executing program) 2021/01/26 12:55:34 fetching corpus: 12516, signal 396254/419899 (executing program) 2021/01/26 12:55:34 fetching corpus: 12566, signal 396818/419909 (executing program) 2021/01/26 12:55:34 fetching corpus: 12615, signal 397374/419911 (executing program) 2021/01/26 12:55:34 fetching corpus: 12664, signal 397910/419913 (executing program) 2021/01/26 12:55:34 fetching corpus: 12713, signal 398571/419914 (executing program) 2021/01/26 12:55:34 fetching corpus: 12763, signal 398977/419915 (executing program) 2021/01/26 12:55:34 fetching corpus: 12812, signal 399619/419947 (executing program) 2021/01/26 12:55:34 fetching corpus: 12862, signal 399998/419947 (executing program) 2021/01/26 12:55:34 fetching corpus: 12912, signal 400487/419947 (executing program) 2021/01/26 12:55:34 fetching corpus: 12962, signal 401058/419947 (executing program) 2021/01/26 12:55:34 fetching corpus: 13011, signal 401513/419947 (executing program) 2021/01/26 12:55:35 fetching corpus: 13061, signal 402147/419947 (executing program) 2021/01/26 12:55:35 fetching corpus: 13111, signal 403033/419990 (executing program) 2021/01/26 12:55:35 fetching corpus: 13160, signal 403686/420009 (executing program) 2021/01/26 12:55:35 fetching corpus: 13209, signal 404298/420041 (executing program) 2021/01/26 12:55:35 fetching corpus: 13259, signal 404855/420045 (executing program) 2021/01/26 12:55:36 fetching corpus: 13308, signal 405522/420052 (executing program) 2021/01/26 12:55:36 fetching corpus: 13358, signal 405946/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13408, signal 406460/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13458, signal 406918/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13508, signal 407641/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13558, signal 408155/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13607, signal 408912/420169 (executing program) 2021/01/26 12:55:36 fetching corpus: 13657, signal 409368/420225 (executing program) 2021/01/26 12:55:36 fetching corpus: 13707, signal 410410/420225 (executing program) 2021/01/26 12:55:36 fetching corpus: 13757, signal 411550/420225 (executing program) 2021/01/26 12:55:37 fetching corpus: 13807, signal 412133/420295 (executing program) 2021/01/26 12:55:37 fetching corpus: 13857, signal 412651/420295 (executing program) 2021/01/26 12:55:37 fetching corpus: 13907, signal 413096/420295 (executing program) 2021/01/26 12:55:37 fetching corpus: 13957, signal 413612/420295 (executing program) 2021/01/26 12:55:37 fetching corpus: 14006, signal 414323/420296 (executing program) 2021/01/26 12:55:37 fetching corpus: 14056, signal 415750/420296 (executing program) 2021/01/26 12:55:37 fetching corpus: 14106, signal 416387/420296 (executing program) 2021/01/26 12:55:37 fetching corpus: 14116, signal 416499/420296 (executing program) 2021/01/26 12:55:37 fetching corpus: 14116, signal 416499/420296 (executing program) 2021/01/26 12:55:39 starting 6 fuzzer processes 12:55:39 executing program 0: r0 = epoll_create(0x5) r1 = openat$cuse(0xffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x60000014}) 12:55:39 executing program 1: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:39 executing program 2: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) 12:55:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:55:40 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x2900}) 12:55:40 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@block={'block', 0x3d, 0xa00000000000000}}]}) [ 57.975819][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 58.062537][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 58.090917][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.098141][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.107807][ T8450] device bridge_slave_0 entered promiscuous mode [ 58.115818][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.122919][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.131258][ T8450] device bridge_slave_1 entered promiscuous mode [ 58.159434][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.169981][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.187907][ T8450] team0: Port device team_slave_0 added [ 58.190031][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 58.194879][ T8450] team0: Port device team_slave_1 added [ 58.213083][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.220431][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.246387][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.258496][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.266582][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.295717][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.326951][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 58.366784][ T8450] device hsr_slave_0 entered promiscuous mode [ 58.373728][ T8450] device hsr_slave_1 entered promiscuous mode [ 58.414211][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 58.475695][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 58.523927][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 58.539126][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.546329][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.554809][ T8452] device bridge_slave_0 entered promiscuous mode [ 58.566274][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.575291][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.582804][ T8452] device bridge_slave_1 entered promiscuous mode [ 58.627165][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 58.672472][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.730363][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.754846][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.763994][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 58.777637][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.785923][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.794327][ T8454] device bridge_slave_0 entered promiscuous mode [ 58.801439][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.810276][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.820866][ T8452] team0: Port device team_slave_0 added [ 58.831192][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 58.840348][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.847757][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.855478][ T8454] device bridge_slave_1 entered promiscuous mode [ 58.865819][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.882500][ T8452] team0: Port device team_slave_1 added [ 58.898963][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.940128][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.955541][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.962597][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.970057][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.977170][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.985563][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.992641][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.018857][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.048981][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.056238][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.064327][ T8456] device bridge_slave_0 entered promiscuous mode [ 59.071479][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.079178][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.079207][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.085516][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 59.130969][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.139101][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.148396][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.155864][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.163852][ T8456] device bridge_slave_1 entered promiscuous mode [ 59.174382][ T8454] team0: Port device team_slave_0 added [ 59.191987][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.202923][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.218637][ T8454] team0: Port device team_slave_1 added [ 59.243777][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.250737][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.277108][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.299491][ T8456] team0: Port device team_slave_0 added [ 59.312694][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.319802][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.345952][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.360845][ T8452] device hsr_slave_0 entered promiscuous mode [ 59.367394][ T8452] device hsr_slave_1 entered promiscuous mode [ 59.373828][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.381391][ T8452] Cannot create hsr debugfs directory [ 59.394913][ T8456] team0: Port device team_slave_1 added [ 59.421078][ T8454] device hsr_slave_0 entered promiscuous mode [ 59.427976][ T8454] device hsr_slave_1 entered promiscuous mode [ 59.434638][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.442185][ T8454] Cannot create hsr debugfs directory [ 59.453477][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 59.476401][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.483479][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.509983][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.534775][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.541849][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.549920][ T8458] device bridge_slave_0 entered promiscuous mode [ 59.557883][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.565368][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.572763][ T8458] device bridge_slave_1 entered promiscuous mode [ 59.580046][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.587099][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.613126][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.642025][ T8456] device hsr_slave_0 entered promiscuous mode [ 59.648572][ T8456] device hsr_slave_1 entered promiscuous mode [ 59.655031][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.662579][ T8456] Cannot create hsr debugfs directory [ 59.677183][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.705709][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.716537][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.749101][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.759803][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.767692][ T8460] device bridge_slave_0 entered promiscuous mode [ 59.775136][ T8458] team0: Port device team_slave_0 added [ 59.780839][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.788154][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.795792][ T8460] device bridge_slave_1 entered promiscuous mode [ 59.813768][ T8458] team0: Port device team_slave_1 added [ 59.822965][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.831765][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.839497][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.861530][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.869251][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.895733][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.908852][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.916185][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.943048][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.955073][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.966429][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.996436][ T8458] device hsr_slave_0 entered promiscuous mode [ 60.003140][ T8458] device hsr_slave_1 entered promiscuous mode [ 60.009580][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.017379][ T8458] Cannot create hsr debugfs directory [ 60.023573][ T8460] team0: Port device team_slave_0 added [ 60.030758][ T8460] team0: Port device team_slave_1 added [ 60.036385][ T3784] Bluetooth: hci0: command 0x0409 tx timeout [ 60.044750][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.053139][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.062043][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.069147][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.077639][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.114757][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.125041][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.133377][ T8077] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.140591][ T8077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.148361][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.157155][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.166629][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.176848][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.185683][ T3784] Bluetooth: hci1: command 0x0409 tx timeout [ 60.185730][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.206371][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.213654][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.240007][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.252505][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.259524][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.285670][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.296875][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.305531][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.330184][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.338127][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.348554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.356931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.365594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.373887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.386564][ T8450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.396969][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 60.403014][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.428890][ T8460] device hsr_slave_0 entered promiscuous mode [ 60.436666][ T8460] device hsr_slave_1 entered promiscuous mode [ 60.443012][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.450753][ T8460] Cannot create hsr debugfs directory [ 60.458994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.467839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.477315][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.486021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.494403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.502843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.510249][ T3784] Bluetooth: hci3: command 0x0409 tx timeout [ 60.518242][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.536029][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.548162][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.558162][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.585764][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.600155][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.609371][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.638042][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.663865][ T9106] Bluetooth: hci4: command 0x0409 tx timeout [ 60.674040][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.681454][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.728813][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.743102][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.753351][ T8077] Bluetooth: hci5: command 0x0409 tx timeout [ 60.756831][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 60.769830][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.798388][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.808897][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.816703][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.825719][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.834649][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.842322][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.851269][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.868013][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.880216][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.893887][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.906087][ T8450] device veth0_vlan entered promiscuous mode [ 60.915721][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.924130][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.931710][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.941379][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.949531][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.959132][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.968179][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.977607][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.987293][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.009418][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.016740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.025409][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.034809][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.041833][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.050112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.059020][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.067597][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.074674][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.082557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.091543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.110728][ T8450] device veth1_vlan entered promiscuous mode [ 61.118561][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.127128][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.136202][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.145497][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.153133][ T9106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.160848][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.169585][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.178204][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.185265][ T9106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.192894][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.201582][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.210061][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.218806][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.226712][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.263299][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.271875][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.282479][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.289542][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.297846][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.306824][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.315561][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.324131][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.332240][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.340816][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.349291][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.358141][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.366889][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.375502][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.382590][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.390830][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.401842][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.410802][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.419485][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.428213][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.437062][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.445628][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.454474][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.462837][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.471697][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.480203][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.488711][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.496803][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.504953][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.516704][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.525384][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.532859][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.540777][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.549343][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.560275][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.569755][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.578582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.587285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.602483][ T8454] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.613762][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.638861][ T8450] device veth0_macvtap entered promiscuous mode [ 61.654251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.662525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.672523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.681825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.691238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.699788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.708279][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.715336][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.723050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.731732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.740049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.748579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.756902][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.763993][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.778682][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.798999][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.810710][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.819477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.827335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.835525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.843826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.851197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.858941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.866699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.874531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.883637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.891029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.898865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.907763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.916242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.925207][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.942423][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.953251][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.966508][ T8450] device veth1_macvtap entered promiscuous mode [ 61.982938][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.993759][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.001847][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.010800][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.020017][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.028872][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.037755][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.046572][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.055486][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.064081][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.072124][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.081200][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.090677][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.103443][ T3197] Bluetooth: hci0: command 0x041b tx timeout [ 62.113758][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.122474][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.130238][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.144028][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.152897][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.166314][ T8452] device veth0_vlan entered promiscuous mode [ 62.175588][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.185068][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.193908][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.201920][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.210684][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.218624][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.227880][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.235803][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.246157][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.255039][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.264314][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.273022][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.281994][ T9632] Bluetooth: hci1: command 0x041b tx timeout [ 62.287667][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.306852][ T8452] device veth1_vlan entered promiscuous mode [ 62.323569][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.332861][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.341888][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.350727][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.359395][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.367968][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.376394][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.383467][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.400224][ T8456] device veth0_vlan entered promiscuous mode [ 62.421144][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.425904][ T9106] Bluetooth: hci2: command 0x041b tx timeout [ 62.429562][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.444455][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.452865][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.461480][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.469809][ T9632] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.476906][ T9632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.484890][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.493407][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.501331][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.510314][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.518060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.525727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.533658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.550965][ T8454] device veth0_vlan entered promiscuous mode [ 62.567734][ T3184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.571735][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.584554][ T3184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.594395][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.602914][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.611738][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.619708][ T9106] Bluetooth: hci3: command 0x041b tx timeout [ 62.629070][ T8456] device veth1_vlan entered promiscuous mode [ 62.640256][ T8454] device veth1_vlan entered promiscuous mode [ 62.662885][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.676729][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.689405][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.697805][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.705870][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.713939][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.721764][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.730248][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.739179][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.748041][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.756565][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.765314][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.773821][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.781954][ T9106] Bluetooth: hci4: command 0x041b tx timeout [ 62.792215][ T8452] device veth0_macvtap entered promiscuous mode [ 62.812595][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.820487][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.829159][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.837797][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.846369][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.854887][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.863834][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.872405][ T9106] Bluetooth: hci5: command 0x041b tx timeout [ 62.883603][ T8452] device veth1_macvtap entered promiscuous mode [ 62.884421][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.893399][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.905748][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.906505][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.921063][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.928854][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.936324][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.944425][ T8456] device veth0_macvtap entered promiscuous mode [ 62.959094][ T8454] device veth0_macvtap entered promiscuous mode [ 62.969171][ T8454] device veth1_macvtap entered promiscuous mode [ 62.975915][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.983971][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.992325][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.000959][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.008871][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.025476][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.034052][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.042288][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.051870][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.061431][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.072352][ T8456] device veth1_macvtap entered promiscuous mode [ 63.085034][ T8458] device veth0_vlan entered promiscuous mode [ 63.105720][ T8458] device veth1_vlan entered promiscuous mode [ 63.122073][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:55:45 executing program 0: r0 = epoll_create(0x5) r1 = openat$cuse(0xffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x60000014}) [ 63.144215][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.163898][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.180827][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:55:45 executing program 0: r0 = epoll_create(0x5) r1 = openat$cuse(0xffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x60000014}) [ 63.205059][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.222154][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.233197][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.248131][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 12:55:46 executing program 0: r0 = epoll_create(0x5) r1 = openat$cuse(0xffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x60000014}) [ 63.257151][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.266744][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.280250][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.299968][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.311288][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.320588][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.332997][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.345627][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.356225][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.367422][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.377822][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.393098][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.409187][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.420656][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.434834][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:55:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 63.457745][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.480265][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.494400][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.507180][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.519412][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.539287][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:55:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 63.550992][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.561686][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.574209][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.586074][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.599950][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:55:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 63.610034][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.622136][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.632261][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:55:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 63.653906][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.662512][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.690105][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.701574][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.712783][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.726534][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.737016][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.749541][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.760858][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.785325][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.795946][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.811709][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.824199][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.836404][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.846170][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.856546][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.865650][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.878221][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.888225][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.899223][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.908763][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.948245][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.958781][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.972630][ T8460] device veth0_vlan entered promiscuous mode [ 63.998099][ T8458] device veth0_macvtap entered promiscuous mode [ 64.010130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.020126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.030438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.039266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.054899][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.062824][ T8458] device veth1_macvtap entered promiscuous mode [ 64.063236][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.080985][ T8460] device veth1_vlan entered promiscuous mode [ 64.095172][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.105976][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.114116][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.122043][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.183229][ T9566] Bluetooth: hci0: command 0x040f tx timeout [ 64.189395][ T3184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.205768][ T3184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.215483][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.223437][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.223771][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.231370][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.247440][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.259856][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.267515][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.271168][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.287949][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.298655][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.308781][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.319750][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.331055][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.343214][ T9566] Bluetooth: hci1: command 0x040f tx timeout [ 64.348033][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.361612][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.371756][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.382269][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.392254][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.403261][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.413149][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.424141][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.435114][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.445230][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.453419][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.462296][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.470433][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.478290][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.486997][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.495646][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.504533][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.512877][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.521538][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.530578][ T9106] Bluetooth: hci2: command 0x040f tx timeout [ 64.540135][ T8460] device veth0_macvtap entered promiscuous mode [ 64.549685][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.560245][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.569261][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.578340][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.599974][ T3184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.602949][ T8460] device veth1_macvtap entered promiscuous mode [ 64.614853][ T3184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.643865][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.652742][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.679199][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 64.691669][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.705495][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.720672][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.728575][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.740472][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.752542][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.764355][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.775101][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.785560][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.796630][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.808267][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.819446][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.823314][ T3784] Bluetooth: hci4: command 0x040f tx timeout [ 64.832251][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.875058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.884090][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.893461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.903784][ T9106] Bluetooth: hci5: command 0x040f tx timeout [ 64.904909][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.920562][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.930518][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.941776][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.951775][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.962219][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.972078][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.982647][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.993065][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.003887][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.015472][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.022777][ T9909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.037869][ T3184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.042014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.049971][ T3184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.055300][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.071766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.082782][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.092215][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.101558][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.110360][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.137729][ T9909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.178713][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.199171][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.214731][ T9924] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 65.219121][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.301241][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.319451][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.340888][ T3184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:55:48 executing program 1: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x700) 12:55:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 12:55:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 65.361559][ T3184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.376667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.396719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.470015][ T9966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 12:55:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x2900}) 12:55:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x700) 12:55:48 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@block={'block', 0x3d, 0xa00000000000000}}]}) 12:55:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:55:48 executing program 1: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:55:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x700) 12:55:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) [ 65.642644][ T9990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x2900}) 12:55:48 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@block={'block', 0x3d, 0xa00000000000000}}]}) [ 65.750983][T10002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 12:55:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x700) 12:55:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x2900}) 12:55:48 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 12:55:48 executing program 4: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:48 executing program 2: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 66.006119][T10030] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:55:48 executing program 1: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:48 executing program 0: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:48 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@block={'block', 0x3d, 0xa00000000000000}}]}) 12:55:48 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) [ 66.084651][T10040] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:55:48 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 12:55:48 executing program 4: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 66.200918][T10048] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:55:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{0x2}, {}, {}, {}, {}], 'A'}, @fwd, @typedef, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x1000000000000225, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:49 executing program 2: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 66.263988][ T9106] Bluetooth: hci0: command 0x0419 tx timeout 12:55:49 executing program 3: clock_gettime(0x0, 0x0) clone3(&(0x7f0000000440)={0x40001000, &(0x7f00000001c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:55:49 executing program 0: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) [ 66.396747][T10081] IPVS: ftp: loaded support on port[0] = 21 [ 66.423526][ T9106] Bluetooth: hci1: command 0x0419 tx timeout 12:55:49 executing program 4: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 12:55:49 executing program 2: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:49 executing program 3: clock_gettime(0x0, 0x0) clone3(&(0x7f0000000440)={0x40001000, &(0x7f00000001c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:55:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) [ 66.585412][ T9106] Bluetooth: hci2: command 0x0419 tx timeout 12:55:49 executing program 0: inotify_init1(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4, 0x0) open(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect$unix(r2, &(0x7f0000000140)=@abs, 0x6e) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:55:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) [ 66.685589][T10129] IPVS: ftp: loaded support on port[0] = 21 [ 66.743244][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 66.903143][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 66.983058][ T7] Bluetooth: hci5: command 0x0419 tx timeout 12:55:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{0x2}, {}, {}, {}, {}], 'A'}, @fwd, @typedef, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x1000000000000225, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 12:55:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x53, 0x0, &(0x7f0000000240)=0x4000000) 12:55:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000002000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 12:55:52 executing program 3: clock_gettime(0x0, 0x0) clone3(&(0x7f0000000440)={0x40001000, &(0x7f00000001c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 12:55:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) [ 69.346301][T10181] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 69.363643][T10180] IPVS: ftp: loaded support on port[0] = 21 [ 69.371535][T10181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 12:55:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x9c1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 12:55:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 12:55:52 executing program 3: clock_gettime(0x0, 0x0) clone3(&(0x7f0000000440)={0x40001000, &(0x7f00000001c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 69.475633][T10221] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 69.494482][T10221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.639354][T10236] IPVS: ftp: loaded support on port[0] = 21 12:55:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:55:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{0x2}, {}, {}, {}, {}], 'A'}, @fwd, @typedef, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x1000000000000225, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000002000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 12:55:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 12:55:55 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x53, 0x0, &(0x7f0000000240)=0x4000000) 12:55:55 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:55:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 12:55:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:55:55 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) [ 72.418979][T10277] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 72.452166][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 12:55:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:55:55 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:55:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x5, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{0x2}, {}, {}, {}, {}], 'A'}, @fwd, @typedef, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x1000000000000225, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:55:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000002000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 12:55:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 12:55:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x53, 0x0, &(0x7f0000000240)=0x4000000) 12:55:58 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000080)={0xb, {0x7, 0x5, 0x2, 0x68}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:55:58 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:55:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd00700000000018fcb3eb00652bcd42fd831d6c00b5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f121aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c223bceacad053cac35850561d81273dda563140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264e59c25f52011cd0a0a377822235c267ff75a0ffa81537f85795db8b500e2e9ecbcdbf9890f2dd1537172d91edce1f32e9f8dcec50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 75.473258][T10324] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 75.486119][T10320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:55:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) [ 75.517034][T10324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:58 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000080)={0xb, {0x7, 0x5, 0x2, 0x68}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:55:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:58 executing program 0: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:55:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000002000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 75.747882][T10359] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 75.781744][T10359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:56:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x53, 0x0, &(0x7f0000000240)=0x4000000) 12:56:01 executing program 0: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000080)={0xb, {0x7, 0x5, 0x2, 0x68}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:56:01 executing program 4: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 78.548001][ C0] hrtimer: interrupt took 26052 ns 12:56:01 executing program 0: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd00700000000018fcb3eb00652bcd42fd831d6c00b5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f121aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c223bceacad053cac35850561d81273dda563140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264e59c25f52011cd0a0a377822235c267ff75a0ffa81537f85795db8b500e2e9ecbcdbf9890f2dd1537172d91edce1f32e9f8dcec50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:56:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:56:01 executing program 4: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000080)={0xb, {0x7, 0x5, 0x2, 0x68}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:56:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:56:01 executing program 0: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:01 executing program 4: gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4048049) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 12:56:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:56:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d95545182a5025b28ee451a8ef64e0131853bb737796dd", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 12:56:01 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x0) 12:56:01 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 78.983752][T10442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.023246][T10449] CIFS: VFS: Malformed UNC in devname 12:56:01 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) [ 79.031202][T10451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.055238][T10454] CIFS: VFS: Malformed UNC in devname 12:56:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 79.080652][T10453] loop0: detected capacity change from 2224 to 0 12:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 12:56:01 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 12:56:01 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x0) [ 79.132430][T10461] IPVS: ftp: loaded support on port[0] = 21 [ 79.158102][T10463] IPVS: ftp: loaded support on port[0] = 21 [ 79.162515][T10465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.206394][T10468] CIFS: VFS: Malformed UNC in devname [ 79.286201][T10507] loop0: detected capacity change from 2224 to 0 12:56:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 12:56:02 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 12:56:02 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x0) 12:56:02 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) 12:56:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 79.438581][T10532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.461078][T10531] CIFS: VFS: Malformed UNC in devname 12:56:02 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 12:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 12:56:02 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x0) [ 79.506067][T10539] loop0: detected capacity change from 2224 to 0 [ 79.572860][T10541] IPVS: ftp: loaded support on port[0] = 21 [ 79.592200][T10551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.616457][T10552] CIFS: VFS: Malformed UNC in devname 12:56:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:02 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) [ 79.686157][T10564] loop0: detected capacity change from 2224 to 0 [ 79.846637][T10581] IPVS: ftp: loaded support on port[0] = 21 12:56:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:02 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 12:56:02 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="f2ff0f00f2ff00000700ffff060005008403000008000e000f00000008000d000004000008008000636271007c0002004300000004000000ff03000001010000ffffffff18000100c70000000500000000000000030000003e97000118000100050000000700000001000000ff18000100080000000300000003711b00040000000800000018000100ff0000000900000000000000040000003a000000060005000408000008000d00dc0a0000280008801c000100ff0e050004000000010000000300000009000000010000000600020009000000280008801c000100587f400000feffff0100000003000000000000000200000008000200090000001e4b"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) 12:56:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x3e9}, 0x28) 12:56:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:02 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 80.115614][T10621] IPVS: ftp: loaded support on port[0] = 21 12:56:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x3e9}, 0x28) 12:56:02 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="f2ff0f00f2ff00000700ffff060005008403000008000e000f00000008000d000004000008008000636271007c0002004300000004000000ff03000001010000ffffffff18000100c70000000500000000000000030000003e97000118000100050000000700000001000000ff18000100080000000300000003711b00040000000800000018000100ff0000000900000000000000040000003a000000060005000408000008000d00dc0a0000280008801c000100ff0e050004000000010000000300000009000000010000000600020009000000280008801c000100587f400000feffff0100000003000000000000000200000008000200090000001e4b"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) 12:56:03 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x44, 0x0, &(0x7f0000001440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 12:56:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="850000002e0000003500000000000000850000002a000000950000000000000003000000271e3503200ffa95a2c8c037c5a142b5b6d89987066c5197fabd5f9810e81ae0b737129a9934d839cd34d5aeed8d38d85cb6e22ff5dde54704d255a2350ea7c09c4f42a5f0a8320e13822c45c0f8612c10b1ddebde7f01d3712c7e93363af3166a08b08d3966de506ac032d95433bb755a2dd576090c4867a7b6396386d5ec7209d031f40f3012e9576e51a7f550afc852003bf3e4195cc037102124d85cec6d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224f64be6c4d7f47ef21eb7e46f9aa4a9779f8253d110ee282ab76f593d928cf95846be6277c043725cdb8c532f131c190623cd8a4f8dc8dcba00b1b2d2747c4040052087b5efabf8496b9a951667d510ba0e37b56c0ebfb19a342682fb98c1452b6518a6ef7297f7b2744419af53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff0000ecb78863e629b3b20000000000000000000000000000000000bc525e8f2f222051f31a120000449c810d3174c87ee545867a3126af7a8b20744e00000000000000000000000000000000ca4737fed0fa81f29ad592a24d3e9334b3e9caf89cb05c1dcfe37d9a0a66bf8d0a4a585734b3ca74013efb27474cc4d47b50d5d0fbfef00000d63839c2fea68afc335610ce15e6786360cec4ecbc7d62177a71189bb7f0b7a16339ef8532473e132866e7399af918a9ed14d79b8a531881c1cdafc80d73229a8e88359a75e848c6d03360bac08efd1bcf53d14b87012ffff54724eae41350526d12b2eb35b1aab942a6f7552c4a91b34cd4591ef60162e0589eb2000000143cfbb3282cb80d66c4364ad81c7c141e4dbd16805792089ea707ea371677fe8aa094051982971bbe0bbb99d9fb751db9fd20180284097e9cab11b79baebcd5ef24920d292448f6869b4bb384ef79faa319f2bbceaaf6393a872555a4ca9c26893a153a24bdd9cc2df2e97665a2ec020738e88ab77eb62aa9b6d81e61256d48739aba3e2d84149ca3e5d30e14093d26a4cb381f6055817954b904b6b8dd3c6f73cbe52dc53dae66f280fe35706aa70d6d430d41f12b79fc00e8f7bafe345bcbc6bb9d07d7862a197a13b2e57023e7676d78b2b19755fb1852356670b474fbf766267ac90d91c84d11ff0dea71dba0b17b718908f41be05235b36bf109d697fa354bbf3abcc02e3f61344c792d7531799d1683ed10c7faa7e616"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x3e9}, 0x28) [ 80.363770][T10655] IPVS: ftp: loaded support on port[0] = 21 12:56:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x3e9}, 0x28) 12:56:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x7fffffffefff) 12:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:03 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="f2ff0f00f2ff00000700ffff060005008403000008000e000f00000008000d000004000008008000636271007c0002004300000004000000ff03000001010000ffffffff18000100c70000000500000000000000030000003e97000118000100050000000700000001000000ff18000100080000000300000003711b00040000000800000018000100ff0000000900000000000000040000003a000000060005000408000008000d00dc0a0000280008801c000100ff0e050004000000010000000300000009000000010000000600020009000000280008801c000100587f400000feffff0100000003000000000000000200000008000200090000001e4b"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) 12:56:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x7fffffffefff) 12:56:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:03 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket(0x1a, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="2abcabdbec69684f2a2d9639305376e90ab3523296297f28d253debce05603f00bb49ff7a3bd87e4a91655e6aa26", 0x2e, 0x40000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = signalfd4(r0, &(0x7f0000000200)={[0x20000000]}, 0x8, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="200100002500000126bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="f2ff0f00f2ff00000700ffff060005008403000008000e000f00000008000d000004000008008000636271007c0002004300000004000000ff03000001010000ffffffff18000100c70000000500000000000000030000003e97000118000100050000000700000001000000ff18000100080000000300000003711b00040000000800000018000100ff0000000900000000000000040000003a000000060005000408000008000d00dc0a0000280008801c000100ff0e050004000000010000000300000009000000010000000600020009000000280008801c000100587f400000feffff0100000003000000000000000200000008000200090000001e4b"], 0x120}, 0x1, 0x0, 0x0, 0x8}, 0x4008012) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r1, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1ec}}, 0x0) 12:56:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 12:56:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x7fffffffefff) [ 80.807738][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 80.845897][T10702] IPVS: ftp: loaded support on port[0] = 21 [ 80.869719][ T35] audit: type=1800 audit(1611665763.586:2): pid=10719 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 errno=0 12:56:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x7fffffffefff) [ 80.964970][ T35] audit: type=1800 audit(1611665763.656:3): pid=10734 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 errno=0 12:56:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 12:56:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) [ 81.269358][ T35] audit: type=1800 audit(1611665763.976:4): pid=10781 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 errno=0 12:56:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) [ 81.427807][ T35] audit: type=1800 audit(1611665764.146:5): pid=10794 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15842 res=0 errno=0 [ 81.568078][ T35] audit: type=1800 audit(1611665764.286:6): pid=10801 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 errno=0 12:56:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 12:56:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:56:05 executing program 4: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 12:56:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 82.912124][ T35] audit: type=1800 audit(1611665765.626:7): pid=10837 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15810 res=0 errno=0 [ 83.052265][ T35] audit: type=1800 audit(1611665765.676:8): pid=10838 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15828 res=0 errno=0 12:56:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:56:05 executing program 4: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x7, 0x6) 12:56:05 executing program 1: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:56:05 executing program 1: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 4: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 1: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 83.364746][ T35] audit: type=1800 audit(1611665766.086:9): pid=10865 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15861 res=0 errno=0 12:56:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 4: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2ac, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1240e99ef7de1b50192db52d45b3fc7b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ae6b6bd9b2d714c7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1522a34c2b06a0c40f3336be3c2b55b7cf87c04f002a9fc9a90087cd7b68808"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="65d9514aaef9d6778752cea59b92353088d7aa710f813d88dc2141c959b25fff"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9d3b8f341f1a15fe2ec7f0f0d1f36d5ea017c183b88038f580d238f8defb08ab"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d75fb4652d3ec351e998804d4567e8ef"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a2e178d385daf705647eedef9b7a847b5754b058343ddd6c2c3716893fe87d1d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a2c53742efa51456"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e731a690ca8035a37fea5d6f451391eee8d079024210d1a0a73ff2e86a780aa3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="507b06693dc99850262911723fb0e8b091793d92ed16d4ea"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d2df7d18ebb03c46ff82017093c9bb9b69faced5498313a24ce29b7fcc85fa7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2ad655fb14306afe7e1977d10f6a4e12a8bb535f01ef48d2f1dbd6f2a6072ba6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "34f80911a2727e82"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="17c91c42be585e8b472ec715f09b1792"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "90e8eda5cdf0295f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0d30471af56a77ac9b7ae8f7c9893e15888c1b294113b379"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f1494ed23a6aac7cba72358a6b264e02"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xcedc}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="24b3deed2d3ffae2296e8135bdecb791"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dbd1d2ef1d04e5de"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4f03ec6867d49f9b69252a0e2ed48196a6da45fdbe2d048f87964f8897737b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "090076ea6edc2236"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ac805be0480d10b7ae8508406b30694a9fa63d8487b110ea47f3b288e1ba38f6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:06 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000240)={'batadv_slave_0\x00'}) 12:56:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="66b9044d564b0f32f30f090fc77b00c1595300f0085f000f01c9ba430066ed66b9720000400f32b800008ed00f7954bb", 0x30}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:56:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x7ffe, 0xe1) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 12:56:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x7ffe, 0xe1) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 12:56:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="66b9044d564b0f32f30f090fc77b00c1595300f0085f000f01c9ba430066ed66b9720000400f32b800008ed00f7954bb", 0x30}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:56:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x7ffe, 0xe1) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 12:56:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x40, 0x142, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r2, r3+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r4, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x7ffe, 0xe1) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 12:56:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8e, 0x0, &(0x7f0000000080)) 12:56:06 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc6006001040ff700e011700000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 12:56:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="66b9044d564b0f32f30f090fc77b00c1595300f0085f000f01c9ba430066ed66b9720000400f32b800008ed00f7954bb", 0x30}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:56:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810032fb04000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:56:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:06 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc6006001040ff700e011700000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 12:56:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8e, 0x0, &(0x7f0000000080)) 12:56:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc6006001040ff700e011700000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) [ 84.272625][T10973] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000072c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 12:56:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810032fb04000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:56:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:56:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8e, 0x0, &(0x7f0000000080)) 12:56:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001f000574d25a80648c63940d0224fc60100040d90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) [ 84.435987][T10992] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.485805][T10997] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:56:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="66b9044d564b0f32f30f090fc77b00c1595300f0085f000f01c9ba430066ed66b9720000400f32b800008ed00f7954bb", 0x30}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:56:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc6006001040ff700e011700000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 12:56:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8e, 0x0, &(0x7f0000000080)) 12:56:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810032fb04000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:56:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001f000574d25a80648c63940d0224fc60100040d90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 12:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0xe0000009, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) 12:56:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 84.705471][T11009] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.719358][T11012] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:56:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810032fb04000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:56:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:56:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001f000574d25a80648c63940d0224fc60100040d90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 12:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0xe0000009, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) 12:56:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001f000574d25a80648c63940d0224fc60100040d90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) [ 84.859712][T11027] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 84.890637][T11025] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.005871][T11033] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:56:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:56:07 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 12:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0xe0000009, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) 12:56:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3f00, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:56:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:56:07 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0xe0000009, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) 12:56:07 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 85.265578][ T35] audit: type=1804 audit(1611665767.986:10): pid=11049 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir367224831/syzkaller.YsOajp/41/bus" dev="sda1" ino=15812 res=1 errno=0 12:56:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 12:56:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3f00, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:56:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7, [@multicast2]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e7d4a6", 0x0, "a2a1ad"}}}}}}, 0x0) 12:56:08 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:56:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 85.405599][ T35] audit: type=1804 audit(1611665768.026:11): pid=11052 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir367224831/syzkaller.YsOajp/41/bus" dev="sda1" ino=15812 res=1 errno=0 12:56:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 12:56:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7, [@multicast2]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e7d4a6", 0x0, "a2a1ad"}}}}}}, 0x0) 12:56:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7, [@multicast2]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e7d4a6", 0x0, "a2a1ad"}}}}}}, 0x0) 12:56:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3f00, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:56:08 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7, [@multicast2]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e7d4a6", 0x0, "a2a1ad"}}}}}}, 0x0) 12:56:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5405, 0xffffffffffffffff) 12:56:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3f00, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:56:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5405, 0xffffffffffffffff) 12:56:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5405, 0xffffffffffffffff) 12:56:08 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:08 executing program 1: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 12:56:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a90}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) 12:56:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5405, 0xffffffffffffffff) 12:56:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x540b, 0x751000) [ 86.032540][T11112] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:56:08 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:56:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 86.078280][T11112] device batadv0 entered promiscuous mode [ 86.093914][T11112] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:56:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x540b, 0x751000) 12:56:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdrdstopts={{0x12, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}], 0x2, 0x0) [ 86.125805][T11112] team0: Port device macvlan2 added 12:56:08 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:56:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1491e8d705eb959717c8bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec209a07b4fc000251f8e1458c1e46db196b87fb611d1cac76e681c449ac218364b5f376d4a7b111f5d", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32-pclmul\x00'}, &(0x7f0000000040)='h', 0x1}) 12:56:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a90}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) 12:56:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x540b, 0x751000) 12:56:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 12:56:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x540b, 0x751000) 12:56:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:56:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdrdstopts={{0x12, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}], 0x2, 0x0) 12:56:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1491e8d705eb959717c8bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec209a07b4fc000251f8e1458c1e46db196b87fb611d1cac76e681c449ac218364b5f376d4a7b111f5d", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32-pclmul\x00'}, &(0x7f0000000040)='h', 0x1}) [ 86.301711][T11141] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 86.339840][T11141] 8021q: adding VLAN 0 to HW filter on device macvlan3 12:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:56:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 86.370048][T11141] team0: Port device macvlan3 added [ 86.386968][T11142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1491e8d705eb959717c8bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec209a07b4fc000251f8e1458c1e46db196b87fb611d1cac76e681c449ac218364b5f376d4a7b111f5d", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32-pclmul\x00'}, &(0x7f0000000040)='h', 0x1}) 12:56:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a90}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) 12:56:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdrdstopts={{0x12, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}], 0x2, 0x0) 12:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) [ 86.445118][T11153] bridge1: port 1(macvlan0) entered blocking state [ 86.453958][T11153] bridge1: port 1(macvlan0) entered disabled state [ 86.482574][T11153] device macvlan0 entered promiscuous mode 12:56:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1491e8d705eb959717c8bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec209a07b4fc000251f8e1458c1e46db196b87fb611d1cac76e681c449ac218364b5f376d4a7b111f5d", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32-pclmul\x00'}, &(0x7f0000000040)='h', 0x1}) [ 86.514201][T11153] bridge1: port 1(macvlan0) entered blocking state [ 86.520799][T11153] bridge1: port 1(macvlan0) entered forwarding state [ 86.572520][T11165] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 86.597695][T11165] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 86.615575][T11165] team0: Port device macvlan4 added [ 86.624367][T11142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 12:56:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdrdstopts={{0x12, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}], 0x2, 0x0) 12:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:56:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x20, 0x19, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="f3"]}, 0x20}}, 0x0) 12:56:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a90}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) [ 86.708629][T11179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) [ 86.750412][T11188] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:56:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x20, 0x19, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="f3"]}, 0x20}}, 0x0) 12:56:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 86.806070][T11188] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 86.839948][T11188] team0: Port device macvlan5 added 12:56:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) [ 86.883294][T11186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.904796][ T35] audit: type=1804 audit(1611665769.616:12): pid=11200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir936725965/syzkaller.tBsxkB/43/file0" dev="sda1" ino=15829 res=1 errno=0 12:56:09 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 86.954055][T11198] device macvlan0 left promiscuous mode [ 86.960051][T11198] bridge1: port 1(macvlan0) entered disabled state [ 86.978404][T11198] bridge2: port 1(macvlan0) entered blocking state [ 87.002581][T11198] bridge2: port 1(macvlan0) entered disabled state [ 87.032039][T11198] device macvlan0 entered promiscuous mode [ 87.064027][T11198] bridge2: port 1(macvlan0) entered blocking state [ 87.070601][T11198] bridge2: port 1(macvlan0) entered forwarding state [ 87.098558][T11204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 12:56:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) 12:56:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x20, 0x19, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="f3"]}, 0x20}}, 0x0) [ 87.297920][T11224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.332616][T11223] device macvlan0 left promiscuous mode 12:56:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) [ 87.350751][T11223] bridge2: port 1(macvlan0) entered disabled state 12:56:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x20, 0x19, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="f3"]}, 0x20}}, 0x0) [ 87.402615][T11223] bridge3: port 1(macvlan0) entered blocking state [ 87.425189][T11223] bridge3: port 1(macvlan0) entered disabled state 12:56:10 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) 12:56:10 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 87.462046][T11223] device macvlan0 entered promiscuous mode [ 87.482474][T11223] bridge3: port 1(macvlan0) entered blocking state [ 87.489101][T11223] bridge3: port 1(macvlan0) entered forwarding state 12:56:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) 12:56:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:10 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 87.560688][ T35] audit: type=1804 audit(1611665770.276:13): pid=11236 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir936725965/syzkaller.tBsxkB/44/file0" dev="sda1" ino=15830 res=1 errno=0 12:56:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 12:56:10 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 87.791576][T11252] device macvlan0 left promiscuous mode [ 87.826614][T11252] bridge3: port 1(macvlan0) entered disabled state [ 87.858140][T11252] bridge4: port 1(macvlan0) entered blocking state [ 87.920947][T11252] bridge4: port 1(macvlan0) entered disabled state 12:56:10 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) [ 87.987093][T11252] device macvlan0 entered promiscuous mode [ 88.022577][T11252] bridge4: port 1(macvlan0) entered blocking state [ 88.029541][T11252] bridge4: port 1(macvlan0) entered forwarding state [ 88.125094][ T35] audit: type=1804 audit(1611665770.836:14): pid=11265 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir367224831/syzkaller.YsOajp/54/file0" dev="sda1" ino=15889 res=1 errno=0 12:56:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) 12:56:10 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 12:56:10 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 12:56:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) 12:56:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) [ 88.526479][ T35] audit: type=1804 audit(1611665771.246:15): pid=11281 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir936725965/syzkaller.tBsxkB/45/file0" dev="sda1" ino=15898 res=1 errno=0 12:56:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='\x00', 0x0}, 0x40) 12:56:11 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 12:56:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) [ 88.646588][ T35] audit: type=1804 audit(1611665771.276:16): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir936725965/syzkaller.tBsxkB/45/file0" dev="sda1" ino=15898 res=1 errno=0 12:56:11 executing program 2: syz_usb_connect(0x0, 0xfb, &(0x7f0000000080)=ANY=[@ANYBLOB="12015002d1f7ab08ad1bbe3a48ef010203010902eb0001286020030904d00005ff"], &(0x7f0000000500)={0x0, 0x0, 0x4c, &(0x7f00000001c0)={0x5, 0xf, 0x4c, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "547bd4fa594fb53c2dee2b880dfefd4b"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4dacbf9df03c9f609c4f6861862c5121"}]}, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x439}}, {0xc9, 0x0}]}) 12:56:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) [ 88.856870][ T35] audit: type=1804 audit(1611665771.576:17): pid=11289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir936725965/syzkaller.tBsxkB/46/file0" dev="sda1" ino=15881 res=1 errno=0 [ 89.010402][ T35] audit: type=1804 audit(1611665771.706:18): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir367224831/syzkaller.YsOajp/55/file0" dev="sda1" ino=15898 res=1 errno=0 12:56:11 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 12:56:11 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 89.184381][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:56:12 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x7aad71) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 89.422697][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 89.634370][ T7] usb 3-1: config index 0 descriptor too short (expected 235, got 233) [ 89.662679][ T7] usb 3-1: config 40 has an invalid interface number: 208 but max is 0 12:56:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 89.709634][ T7] usb 3-1: config 40 has an invalid descriptor of length 0, skipping remainder of the config [ 89.781680][ T7] usb 3-1: config 40 has no interface number 0 [ 89.813510][ T7] usb 3-1: config 40 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 12:56:12 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x40, 0x68, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x2, 0x0, 0x3}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004814}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) 12:56:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 89.904585][ T7] usb 3-1: language id specifier not provided by device, defaulting to English [ 89.914573][ T35] audit: type=1326 audit(1611665772.636:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11314 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 90.002074][ T35] audit: type=1326 audit(1611665772.656:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11314 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 12:56:12 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) 12:56:12 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) [ 90.057579][ T35] audit: type=1326 audit(1611665772.656:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11314 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 12:56:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 12:56:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0xffffffc1, 0x10001, 0xff, 0x4, 0xc, "6ff997f8557c2e0c2db31b5cd3a95282cd7030"}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000400)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61", 0x56) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000000c0)="c173000000000000000800000001a2fc06", 0x11}], 0x1051004, &(0x7f0000000480)=ANY=[@ANYBLOB="6d6fe49b5a37716364650d4e2a6d3030303018303030303030303030302ca80c00a3cad377cb670000000000000000aeb4be370900fb83d49b9f2b9f4a50049c2ad97aba7b636261e9b883ea6280ec6ba740ad698feaba2b0e39ada433d7e2988e2b82ccccb6e021e27635ad99ca02a25c71c86c123aa022e1b2f449aeaadaffee400fd929340cb8013bcb0f1ba20f79f07c756ca5a5"]) [ 90.329271][ T7] usb 3-1: New USB device found, idVendor=1bad, idProduct=3abe, bcdDevice=ef.48 [ 90.348990][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.361165][ T7] usb 3-1: Manufacturer: й [ 90.367768][ T7] usb 3-1: SerialNumber: syz [ 90.667082][ T7] usb 3-1: USB disconnect, device number 2 [ 91.402749][ T9106] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 91.642746][ T9106] usb 3-1: Using ep0 maxpacket: 8 12:56:14 executing program 2: syz_usb_connect(0x0, 0xfb, &(0x7f0000000080)=ANY=[@ANYBLOB="12015002d1f7ab08ad1bbe3a48ef010203010902eb0001286020030904d00005ff"], &(0x7f0000000500)={0x0, 0x0, 0x4c, &(0x7f00000001c0)={0x5, 0xf, 0x4c, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "547bd4fa594fb53c2dee2b880dfefd4b"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4dacbf9df03c9f609c4f6861862c5121"}]}, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x439}}, {0xc9, 0x0}]}) 12:56:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 12:56:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) 12:56:14 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) [ 91.873033][ T9106] usb 3-1: config index 0 descriptor too short (expected 235, got 233) [ 91.881465][ T9106] usb 3-1: config 40 has an invalid interface number: 208 but max is 0 [ 91.890158][ T9106] usb 3-1: config 40 has an invalid descriptor of length 0, skipping remainder of the config [ 91.900523][ T9106] usb 3-1: config 40 has no interface number 0 [ 91.906784][ T9106] usb 3-1: config 40 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 12:56:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) 12:56:14 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) [ 91.962735][ T9106] usb 3-1: string descriptor 0 read error: -71 [ 91.969640][ T9106] usb 3-1: New USB device found, idVendor=1bad, idProduct=3abe, bcdDevice=ef.48 [ 92.000351][ T9106] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:56:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) 12:56:14 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) [ 92.013168][ T35] kauditd_printk_skb: 20 callbacks suppressed [ 92.013180][ T35] audit: type=1326 audit(1611665774.736:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 12:56:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file0\x00', 0x0, 0x1) mkdir(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 12:56:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) [ 92.074238][ T9106] usb 3-1: can't set config #40, error -71 [ 92.087326][ T9106] usb 3-1: USB disconnect, device number 3 12:56:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setrlimit(0x7, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) 12:56:14 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) [ 92.129679][ T35] audit: type=1326 audit(1611665774.766:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 92.212416][ T35] audit: type=1326 audit(1611665774.766:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 92.228867][T11387] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 92.314601][ T35] audit: type=1326 audit(1611665774.766:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=192 compat=0 ip=0x45e219 code=0x7ffc0000 [ 92.371667][ T35] audit: type=1326 audit(1611665774.766:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 92.396433][ T35] audit: type=1326 audit(1611665774.766:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 92.492717][ T9106] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 92.732729][ T9106] usb 3-1: Using ep0 maxpacket: 8 [ 92.952734][ T9106] usb 3-1: config index 0 descriptor too short (expected 235, got 233) [ 92.961459][ T9106] usb 3-1: config 40 has an invalid interface number: 208 but max is 0 [ 92.970234][ T9106] usb 3-1: config 40 has an invalid descriptor of length 0, skipping remainder of the config [ 92.980886][ T9106] usb 3-1: config 40 has no interface number 0 [ 92.987536][ T9106] usb 3-1: config 40 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 93.052750][ T9106] usb 3-1: language id specifier not provided by device, defaulting to English [ 93.374170][ T9106] usb 3-1: New USB device found, idVendor=1bad, idProduct=3abe, bcdDevice=ef.48 [ 93.383995][ T9106] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.391981][ T9106] usb 3-1: Manufacturer: й [ 93.397292][ T9106] usb 3-1: SerialNumber: syz [ 93.685777][ T9106] usb 3-1: USB disconnect, device number 4 12:56:16 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) 12:56:16 executing program 2: syz_usb_connect(0x0, 0xfb, &(0x7f0000000080)=ANY=[@ANYBLOB="12015002d1f7ab08ad1bbe3a48ef010203010902eb0001286020030904d00005ff"], &(0x7f0000000500)={0x0, 0x0, 0x4c, &(0x7f00000001c0)={0x5, 0xf, 0x4c, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "547bd4fa594fb53c2dee2b880dfefd4b"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4dacbf9df03c9f609c4f6861862c5121"}]}, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x439}}, {0xc9, 0x0}]}) 12:56:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 12:56:16 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) 12:56:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file0\x00', 0x0, 0x1) mkdir(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 12:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 12:56:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file0\x00', 0x0, 0x1) mkdir(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 12:56:17 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x85, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8}, 0x80) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x85, 0x9, 0x9, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_config_ext={0x8000, 0x1000}, 0x100, 0xfffffffffffffff7, 0x7, 0x6, 0x9, 0x5, 0x66}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x9b, 0x3, 0x40}) 12:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file0\x00', 0x0, 0x1) mkdir(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 12:56:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) [ 94.532717][ T9106] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 94.802735][ T9106] usb 3-1: Using ep0 maxpacket: 8 [ 95.032914][ T9106] usb 3-1: config index 0 descriptor too short (expected 235, got 233) [ 95.041438][ T9106] usb 3-1: config 40 has an invalid interface number: 208 but max is 0 [ 95.050827][ T9106] usb 3-1: config 40 has an invalid descriptor of length 0, skipping remainder of the config [ 95.061601][ T9106] usb 3-1: config 40 has no interface number 0 [ 95.068439][ T9106] usb 3-1: config 40 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 95.112733][ T9106] usb 3-1: language id specifier not provided by device, defaulting to English [ 95.432761][ T9106] usb 3-1: New USB device found, idVendor=1bad, idProduct=3abe, bcdDevice=ef.48 [ 95.441903][ T9106] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.450599][ T9106] usb 3-1: Manufacturer: й [ 95.455517][ T9106] usb 3-1: SerialNumber: syz [ 95.735573][ T9106] usb 3-1: USB disconnect, device number 5 12:56:18 executing program 2: syz_usb_connect(0x0, 0xfb, &(0x7f0000000080)=ANY=[@ANYBLOB="12015002d1f7ab08ad1bbe3a48ef010203010902eb0001286020030904d00005ff"], &(0x7f0000000500)={0x0, 0x0, 0x4c, &(0x7f00000001c0)={0x5, 0xf, 0x4c, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "547bd4fa594fb53c2dee2b880dfefd4b"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4dacbf9df03c9f609c4f6861862c5121"}]}, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x439}}, {0xc9, 0x0}]}) 12:56:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:18 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) readv(r0, 0x0, 0x0) 12:56:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 12:56:18 executing program 3: setrlimit(0x12, &(0x7f0000000000)) 12:56:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 12:56:18 executing program 3: setrlimit(0x12, &(0x7f0000000000)) 12:56:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 12:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x600) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x77f52f05}, 0xc) 12:56:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:19 executing program 3: setrlimit(0x12, &(0x7f0000000000)) 12:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x600) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x77f52f05}, 0xc) [ 96.593954][ T9106] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 96.832695][ T9106] usb 3-1: Using ep0 maxpacket: 8 [ 97.032961][ T9106] usb 3-1: config index 0 descriptor too short (expected 235, got 233) [ 97.041543][ T9106] usb 3-1: config 40 has an invalid interface number: 208 but max is 0 [ 97.050565][ T9106] usb 3-1: config 40 has an invalid descriptor of length 0, skipping remainder of the config [ 97.061266][ T9106] usb 3-1: config 40 has no interface number 0 [ 97.067941][ T9106] usb 3-1: config 40 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 97.113206][ T9106] usb 3-1: language id specifier not provided by device, defaulting to English [ 97.443057][ T9106] usb 3-1: New USB device found, idVendor=1bad, idProduct=3abe, bcdDevice=ef.48 [ 97.452132][ T9106] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.460446][ T9106] usb 3-1: Manufacturer: й [ 97.465057][ T9106] usb 3-1: SerialNumber: syz [ 97.756891][ T9106] usb 3-1: USB disconnect, device number 6 12:56:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 12:56:20 executing program 3: setrlimit(0x12, &(0x7f0000000000)) 12:56:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x600) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x77f52f05}, 0xc) 12:56:20 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) readv(r0, 0x0, 0x0) 12:56:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x600) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x77f52f05}, 0xc) 12:56:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 12:56:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/206}, 0xd6, 0xc7b6234a0035db17, 0x0) 12:56:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x16, 0x1}, 0xc) 12:56:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x16, 0x1}, 0xc) 12:56:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/206}, 0xd6, 0xc7b6234a0035db17, 0x0) 12:56:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x16, 0x1}, 0xc) 12:56:21 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) readv(r0, 0x0, 0x0) 12:56:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/206}, 0xd6, 0xc7b6234a0035db17, 0x0) 12:56:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x16, 0x1}, 0xc) 12:56:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:21 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/206}, 0xd6, 0xc7b6234a0035db17, 0x0) 12:56:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='pvfs2\x00', 0x0, 0x0) 12:56:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0d05605, &(0x7f0000000040)={0x6, @raw_data="47fb554764d3e1ee1614415cf0c98152b4980e3dfa4ce0d83f2c86eaeec6f30a5bb277d17ca54ce24e89b6742443705e19d5d8b9422e888373b98c2e7461225fbeb2ca98d2cd4e6edad86652a3a21d209e12a7c3429d32d873df1e11e24c6bd14ac18b550869a0f570e440e6435a18094689bce3e977a175f77424e27b5f987aa7266f13a14cc728acd6ff9821055c56cfd7d202208bad972f23d256560eadbb24e1165c0c9f5066bfddfadf3c52ed3f0ce55bb176e3b9a56a0b9ed7c2d4f13add332b23f0a951d9"}) 12:56:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0d05605, &(0x7f0000000040)={0x6, @raw_data="47fb554764d3e1ee1614415cf0c98152b4980e3dfa4ce0d83f2c86eaeec6f30a5bb277d17ca54ce24e89b6742443705e19d5d8b9422e888373b98c2e7461225fbeb2ca98d2cd4e6edad86652a3a21d209e12a7c3429d32d873df1e11e24c6bd14ac18b550869a0f570e440e6435a18094689bce3e977a175f77424e27b5f987aa7266f13a14cc728acd6ff9821055c56cfd7d202208bad972f23d256560eadbb24e1165c0c9f5066bfddfadf3c52ed3f0ce55bb176e3b9a56a0b9ed7c2d4f13add332b23f0a951d9"}) [ 99.061236][T11577] orangefs_mount: mount request failed with -4 [ 99.061381][T11580] orangefs_mount: mount request failed with -4 12:56:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='pvfs2\x00', 0x0, 0x0) 12:56:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0d05605, &(0x7f0000000040)={0x6, @raw_data="47fb554764d3e1ee1614415cf0c98152b4980e3dfa4ce0d83f2c86eaeec6f30a5bb277d17ca54ce24e89b6742443705e19d5d8b9422e888373b98c2e7461225fbeb2ca98d2cd4e6edad86652a3a21d209e12a7c3429d32d873df1e11e24c6bd14ac18b550869a0f570e440e6435a18094689bce3e977a175f77424e27b5f987aa7266f13a14cc728acd6ff9821055c56cfd7d202208bad972f23d256560eadbb24e1165c0c9f5066bfddfadf3c52ed3f0ce55bb176e3b9a56a0b9ed7c2d4f13add332b23f0a951d9"}) 12:56:22 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) readv(r0, 0x0, 0x0) 12:56:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0d05605, &(0x7f0000000040)={0x6, @raw_data="47fb554764d3e1ee1614415cf0c98152b4980e3dfa4ce0d83f2c86eaeec6f30a5bb277d17ca54ce24e89b6742443705e19d5d8b9422e888373b98c2e7461225fbeb2ca98d2cd4e6edad86652a3a21d209e12a7c3429d32d873df1e11e24c6bd14ac18b550869a0f570e440e6435a18094689bce3e977a175f77424e27b5f987aa7266f13a14cc728acd6ff9821055c56cfd7d202208bad972f23d256560eadbb24e1165c0c9f5066bfddfadf3c52ed3f0ce55bb176e3b9a56a0b9ed7c2d4f13add332b23f0a951d9"}) 12:56:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='pvfs2\x00', 0x0, 0x0) [ 99.400603][T11601] orangefs_mount: mount request failed with -4 12:56:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 12:56:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:56:22 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='pvfs2\x00', 0x0, 0x0) [ 99.510770][T11608] orangefs_mount: mount request failed with -4 12:56:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xa, [0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 12:56:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 99.582928][T11619] orangefs_mount: mount request failed with -4 12:56:22 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xa, [0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 12:56:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:56:22 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xa, [0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 12:56:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xa, [0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 12:56:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000000f040000000000002d400500000000003400000001ed00007b030000000000001d440000000000007a0a00fe00ffffffbf03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364c82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eaeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2c60ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac4b32fd691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db60c0a461ed2b3ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680aa1af102d97681656bf56ff0674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884f90c91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b7236bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a049414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e140792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd61000000000000000000000000000000000000000000000000000000000000000000000000f637782e317d492b2392fd0ea81397a80227f2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:56:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:22 executing program 4: r0 = socket(0xa, 0x3, 0xff) getsockopt(r0, 0xff, 0x24, 0x0, &(0x7f0000000000)) 12:56:22 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:22 executing program 4: r0 = socket(0xa, 0x3, 0xff) getsockopt(r0, 0xff, 0x24, 0x0, &(0x7f0000000000)) 12:56:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:23 executing program 4: r0 = socket(0xa, 0x3, 0xff) getsockopt(r0, 0xff, 0x24, 0x0, &(0x7f0000000000)) 12:56:23 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:23 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:23 executing program 4: r0 = socket(0xa, 0x3, 0xff) getsockopt(r0, 0xff, 0x24, 0x0, &(0x7f0000000000)) 12:56:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:23 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:23 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:23 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:23 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xc1b) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) close(r1) 12:56:23 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:24 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x95, 0x16, 0xf0, 0x8, 0x2001, 0x3a03, 0x5da8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0xc9, 0x36}}]}}]}}, 0x0) 12:56:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x21, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0xc001001b]}) 12:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) [ 102.482712][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:56:25 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) 12:56:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) 12:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) 12:56:25 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) [ 102.723759][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 102.844754][ T19] usb 4-1: New USB device found, idVendor=2001, idProduct=3a03, bcdDevice=5d.a8 [ 102.859888][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.872585][ T19] usb 4-1: config 0 descriptor?? 12:56:25 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001800)={0x118, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x118}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250500bae832660300fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08000400e00000a98b35016b11e2e18ff4f16d18b488016e314902454ba9d99d6b24a0639b9b5c60bdf611055b3657eb862015efec6843d65cac3896c3e862c7369c09f82f7a9ed4def93e5ea6b69e17d0095c92bf797209cf678a6aaf55fa99f81a7b5c9d721dfc3e550004e4a50003a8cb872710823a4afbce16bd13112cf5b25a1fdced504533fc006830e9eab627f367a49cc92456aa7a406bb9040e574467328a637ba7cbe9bdf8e0a676bfe77736edd547621cb532d72663e25a20be00000000"], 0x44}}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000640)={0x2b8, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "86810138a08404cd712e8834ddc62ddb0878b1d96b04b71a7558cda39c51fd0efcc327fab28dd7d59d7be9968ebd53aa34ccb7f7664ac9a2a421e0c4ed820bab29f1c29a4a80a2bf73eb5fb7e09f44d2ec122177754746ab34f6f2ea83b5cc5f70b240873f4a080a9598021826aa3b406e80de9db83e298de1b8d227b2ad6f1f46237543f21d86aefb4e9dbb7349962600b1d0f53f"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "af445e12a995249c965b8e94bd0e2de4202606909e302afaf359007373567f5fd141f07c689b731bea12fa64935cb9850f166683cd6037ef6510865640ab52e59fe035a803fcbdb66d8f09c4a34b6846d55f2a37f57344bc511f965344eaa290d77f8459b7e01ebc4c215fba1bb0aa31cd2cb2dcf76cc5cddbe9b1819a37c5f94ada0e53962b3a141f99642c23200eff242c729052f41dc796b89ab87e2425b150c55bd537fd5f3b80f4c93e0a7a90c32b5cfbd322084b30252c9d9e00150ab768ac1f58f7b67b"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "9ad08bec6248b2833ecba86a681e26a915f916366b2db23962b36509e5be2facecf8454ad0c6acedc0c8000f0c54c8e4c2656fa3"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "e92b04eb5a33a62a91241665dce72d4bfa5a11386601d92d5eca8b96ab42779b4413bcc25f13dd0f7a1d3516de6cc1cf029c1e8152a2ecc7aa0134b7ac2ea562b5a343417092917c3e5026fa411c05bd957ab723e56fc0e34e9b798797c9ffe35ee42918399736ad9646261be6e5d08c1c045577c53543f15a0c950b8c1645f78a96296f74ddceac52b2d5c0bdbc6ffb6b514359d1733ff4d4a5c3a87921af2ef056ac8a0efcbb4d4ba6f0aa593c4707d6e2ebcdbee53cbb571dc3e27dd45aa9d034f29dcc"}]}, 0x2b8}}, 0x0) 12:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) [ 102.962305][ T19] usb 4-1: could not send firmware block info [ 102.994405][ T19] ar5523: probe of 4-1:0.0 failed with error -22 [ 103.125214][ T19] usb 4-1: USB disconnect, device number 2 [ 103.912717][ T9566] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 104.162692][ T9566] usb 4-1: Using ep0 maxpacket: 8 [ 104.292735][ T9566] usb 4-1: New USB device found, idVendor=2001, idProduct=3a03, bcdDevice=5d.a8 [ 104.302155][ T9566] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.312567][ T9566] usb 4-1: config 0 descriptor?? [ 104.355049][ T9566] usb 4-1: could not send firmware block info [ 104.362247][ T9566] ar5523: probe of 4-1:0.0 failed with error -22 12:56:27 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x95, 0x16, 0xf0, 0x8, 0x2001, 0x3a03, 0x5da8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0xc9, 0x36}}]}}]}}, 0x0) 12:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 12:56:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000013) dup3(r2, r0, 0x0) 12:56:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700102d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07002706000020000000070300000fe60060bf050000000000000f650000000000006507f9fff3ff0000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db6775480502b2f7ea9bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d5c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a0fffb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9ba7172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580b9576f62d28561469f0f53acbbea2040b401e3738270b315d362ed834f2af97787fc96649a462e7ee4bcf84e0b10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022a41974879f824cdec61cd47840a711c846d1e827f3476f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be74062661ba756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bf50078e4d184f72775c6832301fdd00000000d0a3a0ce840b62fe1a530000002d02f90fce3c2f2f61df34a8475a191707986bf7ed47899a2cf3d0085eefcfea117a5e535385f94be7b3bed83b7c137de7b0296dc659eaf6c5af5a752014ecfcfe32dafe7b14b6217527b13813e88968cad0854a4fb1d8dd37d516a8b004ba31c7921b00aebaa7f50635f0224aca9ae1db19956caeb8f9da446040ac46ac0523e4f6f5dc6317af00f875af9fb49d1b6208b463bf18f65ab992e07e4f85ef19d674b6772b5759f74baa2be42e166a36ddbdfb99f5b66f1a81536c5224ea0abf87e782cbc32dd2a72c593991d8960e6e61d25655562683af3316c258332b13cca218ba80aa61e03cfeab59ac63988a46264a6d1a2f1697ede91a2e2f60988a459152e72bba84854ec93750699c82c98bc3b431565e1e2fd69a1f8cd57988ecbaf76303d345e1f4761c09062804f58d362e6a2c8813000000000049c061b93e70f84a841d496926d259d6ef4981bb3aa4ae15bb903ba36b2b152f4051b142ed9e410b597f30e3154180a4b79f1c1a0c35adaab8f8a78a87543d2faa98e93a0fd7aaee14e2a11212213825eb83ec64b68e482d037b1cd6ccf42dc6258f7d8b154dbff533fe7085ba6d9d4a5c7114f4694df2053bd3d57433ffa30ec2f9351f983972dbbdf90f8b1b5c8556979512ffc9a138428161bfc3b1c43c31141237fdced8f9191e5fda8f536fa113cc8c23d62dcaf6ef7871dc73e5917f9305c5b06d1b6d49ac4787b658c7d127cb3c1b6025f76ba4658b3b12ac6b1dd3a135f6f4ec5f0d29c260af860f5c8005a6836688a8af3e57a5a570bda93abfe63770280aa87412a436fab13c9129b97896ea49823011fb9941d006ceb298648f24a2d8687100"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:56:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 12:56:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2]}, 0x40) [ 104.553303][ T9566] usb 4-1: USB disconnect, device number 3 12:56:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2]}, 0x40) [ 104.628560][T11898] __nla_validate_parse: 3 callbacks suppressed [ 104.628581][T11898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 12:56:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700102d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07002706000020000000070300000fe60060bf050000000000000f650000000000006507f9fff3ff0000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db6775480502b2f7ea9bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d5c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a0fffb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9ba7172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580b9576f62d28561469f0f53acbbea2040b401e3738270b315d362ed834f2af97787fc96649a462e7ee4bcf84e0b10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022a41974879f824cdec61cd47840a711c846d1e827f3476f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be74062661ba756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bf50078e4d184f72775c6832301fdd00000000d0a3a0ce840b62fe1a530000002d02f90fce3c2f2f61df34a8475a191707986bf7ed47899a2cf3d0085eefcfea117a5e535385f94be7b3bed83b7c137de7b0296dc659eaf6c5af5a752014ecfcfe32dafe7b14b6217527b13813e88968cad0854a4fb1d8dd37d516a8b004ba31c7921b00aebaa7f50635f0224aca9ae1db19956caeb8f9da446040ac46ac0523e4f6f5dc6317af00f875af9fb49d1b6208b463bf18f65ab992e07e4f85ef19d674b6772b5759f74baa2be42e166a36ddbdfb99f5b66f1a81536c5224ea0abf87e782cbc32dd2a72c593991d8960e6e61d25655562683af3316c258332b13cca218ba80aa61e03cfeab59ac63988a46264a6d1a2f1697ede91a2e2f60988a459152e72bba84854ec93750699c82c98bc3b431565e1e2fd69a1f8cd57988ecbaf76303d345e1f4761c09062804f58d362e6a2c8813000000000049c061b93e70f84a841d496926d259d6ef4981bb3aa4ae15bb903ba36b2b152f4051b142ed9e410b597f30e3154180a4b79f1c1a0c35adaab8f8a78a87543d2faa98e93a0fd7aaee14e2a11212213825eb83ec64b68e482d037b1cd6ccf42dc6258f7d8b154dbff533fe7085ba6d9d4a5c7114f4694df2053bd3d57433ffa30ec2f9351f983972dbbdf90f8b1b5c8556979512ffc9a138428161bfc3b1c43c31141237fdced8f9191e5fda8f536fa113cc8c23d62dcaf6ef7871dc73e5917f9305c5b06d1b6d49ac4787b658c7d127cb3c1b6025f76ba4658b3b12ac6b1dd3a135f6f4ec5f0d29c260af860f5c8005a6836688a8af3e57a5a570bda93abfe63770280aa87412a436fab13c9129b97896ea49823011fb9941d006ceb298648f24a2d8687100"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:56:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2]}, 0x40) 12:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 12:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 104.745625][T11902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.002705][ T9566] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 105.242706][ T9566] usb 4-1: Using ep0 maxpacket: 8 [ 105.363343][ T9566] usb 4-1: New USB device found, idVendor=2001, idProduct=3a03, bcdDevice=5d.a8 [ 105.372577][ T9566] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.382081][ T9566] usb 4-1: config 0 descriptor?? [ 105.423361][ T9566] usb 4-1: could not send firmware block info [ 105.429502][ T9566] ar5523: probe of 4-1:0.0 failed with error -22 [ 105.643827][ T9106] usb 4-1: USB disconnect, device number 4 12:56:28 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x95, 0x16, 0xf0, 0x8, 0x2001, 0x3a03, 0x5da8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0xc9, 0x36}}]}}]}}, 0x0) 12:56:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 12:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 12:56:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 12:56:28 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2]}, 0x40) 12:56:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:56:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000700012800b00010069703667726500006000028006000700fe800003001f0000000500080016000000080014003b00000008000c0000000000060011004e23"], 0xa0}}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 106.201615][T11950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 12:56:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000700012800b00010069703667726500006000028006000700fe800003001f0000000500080016000000080014003b00000008000c0000000000060011004e23"], 0xa0}}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:56:29 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 106.296790][T11964] Invalid option length (392) for dns_resolver key [ 106.316780][T11967] Invalid option length (392) for dns_resolver key 12:56:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$usbmon(r0, &(0x7f00000005c0)=""/4096, 0x200000) [ 106.398573][T11975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.443708][T11978] Invalid option length (392) for dns_resolver key [ 106.554682][ T9106] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 106.812653][ T9106] usb 4-1: Using ep0 maxpacket: 8 [ 106.942707][ T9106] usb 4-1: New USB device found, idVendor=2001, idProduct=3a03, bcdDevice=5d.a8 [ 106.951790][ T9106] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.962492][ T9106] usb 4-1: config 0 descriptor?? [ 107.004649][ T9106] usb 4-1: could not send firmware block info [ 107.010799][ T9106] ar5523: probe of 4-1:0.0 failed with error -22 [ 107.208341][ T9106] usb 4-1: USB disconnect, device number 5 12:56:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x95, 0x16, 0xf0, 0x8, 0x2001, 0x3a03, 0x5da8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0xc9, 0x36}}]}}]}}, 0x0) 12:56:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700102d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07002706000020000000070300000fe60060bf050000000000000f650000000000006507f9fff3ff0000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db6775480502b2f7ea9bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d5c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a0fffb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9ba7172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580b9576f62d28561469f0f53acbbea2040b401e3738270b315d362ed834f2af97787fc96649a462e7ee4bcf84e0b10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022a41974879f824cdec61cd47840a711c846d1e827f3476f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be74062661ba756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bf50078e4d184f72775c6832301fdd00000000d0a3a0ce840b62fe1a530000002d02f90fce3c2f2f61df34a8475a191707986bf7ed47899a2cf3d0085eefcfea117a5e535385f94be7b3bed83b7c137de7b0296dc659eaf6c5af5a752014ecfcfe32dafe7b14b6217527b13813e88968cad0854a4fb1d8dd37d516a8b004ba31c7921b00aebaa7f50635f0224aca9ae1db19956caeb8f9da446040ac46ac0523e4f6f5dc6317af00f875af9fb49d1b6208b463bf18f65ab992e07e4f85ef19d674b6772b5759f74baa2be42e166a36ddbdfb99f5b66f1a81536c5224ea0abf87e782cbc32dd2a72c593991d8960e6e61d25655562683af3316c258332b13cca218ba80aa61e03cfeab59ac63988a46264a6d1a2f1697ede91a2e2f60988a459152e72bba84854ec93750699c82c98bc3b431565e1e2fd69a1f8cd57988ecbaf76303d345e1f4761c09062804f58d362e6a2c8813000000000049c061b93e70f84a841d496926d259d6ef4981bb3aa4ae15bb903ba36b2b152f4051b142ed9e410b597f30e3154180a4b79f1c1a0c35adaab8f8a78a87543d2faa98e93a0fd7aaee14e2a11212213825eb83ec64b68e482d037b1cd6ccf42dc6258f7d8b154dbff533fe7085ba6d9d4a5c7114f4694df2053bd3d57433ffa30ec2f9351f983972dbbdf90f8b1b5c8556979512ffc9a138428161bfc3b1c43c31141237fdced8f9191e5fda8f536fa113cc8c23d62dcaf6ef7871dc73e5917f9305c5b06d1b6d49ac4787b658c7d127cb3c1b6025f76ba4658b3b12ac6b1dd3a135f6f4ec5f0d29c260af860f5c8005a6836688a8af3e57a5a570bda93abfe63770280aa87412a436fab13c9129b97896ea49823011fb9941d006ceb298648f24a2d8687100"/1522], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:56:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000700012800b00010069703667726500006000028006000700fe800003001f0000000500080016000000080014003b00000008000c0000000000060011004e23"], 0xa0}}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:56:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 12:56:30 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$usbmon(r0, &(0x7f00000005c0)=""/4096, 0x200000) 12:56:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000700012800b00010069703667726500006000028006000700fe800003001f0000000500080016000000080014003b00000008000c0000000000060011004e23"], 0xa0}}, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 107.774295][T12016] Invalid option length (392) for dns_resolver key [ 107.789091][T12021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:30 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 107.897416][T12032] Invalid option length (392) for dns_resolver key 12:56:30 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 108.042689][ T19] usb 4-1: new high-speed USB device number 6 using dummy_hcd 12:56:30 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:30 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$usbmon(r0, &(0x7f00000005c0)=""/4096, 0x200000) [ 108.292831][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 108.417141][ T19] usb 4-1: New USB device found, idVendor=2001, idProduct=3a03, bcdDevice=5d.a8 [ 108.429319][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.445457][ T19] usb 4-1: config 0 descriptor?? [ 108.492268][ T19] usb 4-1: could not send firmware block info [ 108.501906][ T19] ar5523: probe of 4-1:0.0 failed with error -22 [ 108.701813][ T9566] usb 4-1: USB disconnect, device number 6 12:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$usbmon(r0, &(0x7f00000005c0)=""/4096, 0x200000) 12:56:31 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:31 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:31 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:31 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100001403632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 12:56:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100001403632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 12:56:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3}]}}]}, 0x40}}, 0x0) 12:56:32 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:32 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:32 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:56:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 12:56:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3}]}}]}, 0x40}}, 0x0) 12:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100), 0x8) 12:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 12:56:33 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100001403632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 12:56:33 executing program 1: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/174, 0xae) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 12:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 12:56:33 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100001403632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 12:56:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3}]}}]}, 0x40}}, 0x0) 12:56:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3}]}}]}, 0x40}}, 0x0) 12:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100), 0x8) 12:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 12:56:33 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "fa06a03164006182b186be7867127f0ea33199e2c75c68e85326d4a8867515583d428ce0be03c72df8ef451268ec8f137565272fa461c733d4acf1e53a8595"}, 0x60) 12:56:33 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10001}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x1) getcwd(0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x21c9, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004ce], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:56:33 executing program 1: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/174, 0xae) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 12:56:33 executing program 5: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/174, 0xae) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 12:56:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)) syz_mount_image$jffs2(&(0x7f00000004c0)='jffs2\x00', &(0x7f0000000600)='./file0\x00', 0x1f, 0x5, &(0x7f0000000e80)=[{&(0x7f0000000980)="adf71f60efbb1371cfd74626061af988e9b96f42ce01cad4c829ff01cd0c4672c872557248d053e658952e7bd704046fb3d40cce4794b027ee6d9ea30554d0fa5658020529e2ea9f913579c42fc8119265881bedf0c11a594f9f0197d3aec5c4079b2408d253c856de99ecad2eca56dc5e3eacbe3a5c91e937eab903d3faf2df6bb5680594d1580242045971f5591a848409f4ee60658da01b8ce15f30949b1baa9df0f59e639d441f776ffef01d4745de3fb0e634251dda687d79cd7ad4231eadde7a8be1629d929a13", 0xca}, {&(0x7f0000000780)="bf2101d97ae36debacaf189a48cee58e88cffad77c8125d8faf86e8285677c62f65b8c450ab4c8287a4079693fc91c85d94d47f4af19075351c1ce7e2eafaddb44c2052345da590896733d7397cf5af34be4505e633781fdbb7503dc6c0b2be9c0387f5a744f869fb4b8874e7ef7a782c5eac2fa600fd392ebc326a0a10e565e08c8b44cf3", 0x85, 0x4}, {&(0x7f0000000cc0)="709fc3d12ef3a816aed691d6f25894d48d2d2080ef36ab3e73e38c3a4b4ff9563e01c87155d41d9cd93a49c7da52f8b751b452bd3499c8ed3e1e52e363726f08b4746dc04a526179a80ffa6bda053f4f788e6d2eabfdb3950773807ca7f3531db7b5801bd40cf18eb03a877057154bb1bf6dfcf473323a78052b1652d28e5287ab", 0x81, 0x80}, {&(0x7f0000000d80)="40bdb70263b16ad8ff2d971399b9b7000da71be7eeb5e6ec9115e85b33dd77310f62b3caf1cf5366dc353a87508a8df62bcdec446595d33961db0e1820491a22d15158234732f3189d57b36e61b20bf88817ea3066a8fea0419052982d940edf42f9050e48955961c316fcbc61b75fd7399cb91ea5cf556bbb4e7e68b770606581bf296cdff07bf9887c4171c2a9e0829fbbd6f326a11a00f592d5627f7b915a3b2268c727fe5baeb49c7e241cb14c0128b7667e584d874b0aabc039c3aad8ddaf875c27a2371946d9f6db38432294015e9a6d72d9ee153c960852b3cf065d5d521a", 0xe2, 0x6}, {&(0x7f0000000a80)="bec892464e209a71722a5ae945a49fd8b15d78c6", 0x14, 0xda}], 0x0, &(0x7f0000000f00)={[{@compr_lzo='compr=lzo'}, {@rp_size={'rp_size', 0x3d, 0x3f}}, {@compr_zlib='compr=zlib'}], [{@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc5', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '!@,'}}, {@fowner_eq={'fowner'}}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000000c0)='(\xe0\xf5\x00\xac', &(0x7f0000000080)='/d\x94\x813\xad\xc3\xdce\xbd\x1e\xc50xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x41, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x0, 0x0, {@ip4=@empty, 0x86dd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12:56:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 116.768853][T12445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:39 executing program 3: set_mempolicy(0x2, &(0x7f00000001c0)=0x9, 0x57c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00'}, 0x18) 12:56:39 executing program 5: eventfd2(0x0, 0x0) [ 116.962650][ T19] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 117.212643][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 117.333479][ T19] usb 5-1: New USB device found, idVendor=050d, idProduct=0115, bcdDevice= 1.33 [ 117.342995][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.354652][ T19] usb 5-1: config 0 descriptor?? [ 117.393285][ T19] usb-storage 5-1:0.0: USB Mass Storage device detected [ 117.410682][ T19] usb-storage 5-1:0.0: Quirks match for vid 050d pid 0115: 4 [ 117.604153][ T9106] usb 5-1: USB disconnect, device number 4 [ 117.879877][T12077] ================================================================== [ 117.888142][T12077] BUG: KCSAN: data-race in __blk_mq_sched_dispatch_requests / blk_mq_run_hw_queue [ 117.897340][T12077] [ 117.899661][T12077] write to 0xffff888102df7810 of 8 bytes by task 2048 on cpu 0: [ 117.907269][T12077] __blk_mq_sched_dispatch_requests+0x16a/0x2a0 [ 117.913505][T12077] blk_mq_sched_dispatch_requests+0x8f/0xf0 [ 117.919454][T12077] __blk_mq_delay_run_hw_queue+0x1ff/0x410 [ 117.925252][T12077] blk_mq_run_hw_queue+0x231/0x260 [ 117.930352][T12077] blk_mq_requeue_work+0x423/0x490 [ 117.935495][T12077] process_one_work+0x3e1/0x950 [ 117.940331][T12077] worker_thread+0x64a/0xaa0 [ 117.945212][T12077] kthread+0x1fd/0x220 [ 117.949267][T12077] ret_from_fork+0x1f/0x30 [ 117.953742][T12077] [ 117.956067][T12077] read to 0xffff888102df7810 of 8 bytes by task 12077 on cpu 1: [ 117.963674][T12077] blk_mq_run_hw_queue+0x12e/0x260 [ 117.968792][T12077] blk_mq_sched_insert_request+0x247/0x280 [ 117.974587][T12077] blk_mq_submit_bio+0x868/0x1000 [ 117.979601][T12077] submit_bio_noacct+0x75d/0x910 [ 117.984549][T12077] submit_bio+0x1f3/0x350 [ 117.988877][T12077] submit_bh_wbc+0x392/0x3d0 [ 117.993463][T12077] __sync_dirty_buffer+0x12c/0x1d0 [ 117.998562][T12077] sync_dirty_buffer+0x16/0x20 [ 118.003326][T12077] ext4_write_inode+0x28b/0x390 [ 118.008160][T12077] write_inode+0x8c/0x1f0 [ 118.012469][T12077] __writeback_single_inode+0x2a7/0x500 [ 118.017997][T12077] writeback_single_inode+0x126/0x580 [ 118.023352][T12077] sync_inode_metadata+0x52/0x70 [ 118.028295][T12077] ext4_sync_file+0x359/0x6e0 [ 118.032958][T12077] vfs_fsync_range+0x107/0x120 [ 118.037733][T12077] ext4_buffered_write_iter+0x384/0x3d0 [ 118.043280][T12077] ext4_file_write_iter+0x45e/0x1090 [ 118.048572][T12077] do_iter_readv_writev+0x2cb/0x360 [ 118.053777][T12077] do_iter_write+0x112/0x4b0 [ 118.058350][T12077] vfs_iter_write+0x4c/0x70 [ 118.062849][T12077] iter_file_splice_write+0x42a/0x780 [ 118.068207][T12077] direct_splice_actor+0x80/0xa0 [ 118.073149][T12077] splice_direct_to_actor+0x345/0x650 [ 118.078533][T12077] do_splice_direct+0xf5/0x170 [ 118.083313][T12077] do_sendfile+0x5db/0xca0 [ 118.087722][T12077] __x64_sys_sendfile64+0xa9/0x130 [ 118.092828][T12077] do_syscall_64+0x39/0x80 [ 118.097238][T12077] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 118.103466][T12077] [ 118.105771][T12077] Reported by Kernel Concurrency Sanitizer on: [ 118.111909][T12077] CPU: 1 PID: 12077 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 118.120649][T12077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.130701][T12077] ================================================================== [ 118.138740][T12077] Kernel panic - not syncing: panic_on_warn set ... [ 118.145310][T12077] CPU: 1 PID: 12077 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 118.154047][T12077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.164108][T12077] Call Trace: [ 118.167387][T12077] dump_stack+0x116/0x15d [ 118.171715][T12077] panic+0x1e7/0x5fa [ 118.175590][T12077] ? vprintk_emit+0x2e2/0x360 [ 118.180262][T12077] kcsan_report+0x67b/0x680 [ 118.184750][T12077] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 118.190291][T12077] ? blk_mq_run_hw_queue+0x12e/0x260 [ 118.195565][T12077] ? blk_mq_sched_insert_request+0x247/0x280 [ 118.201543][T12077] ? blk_mq_submit_bio+0x868/0x1000 [ 118.206725][T12077] ? submit_bio_noacct+0x75d/0x910 [ 118.211841][T12077] ? submit_bio+0x1f3/0x350 [ 118.216324][T12077] ? submit_bh_wbc+0x392/0x3d0 [ 118.221084][T12077] ? __sync_dirty_buffer+0x12c/0x1d0 [ 118.226367][T12077] ? sync_dirty_buffer+0x16/0x20 [ 118.231468][T12077] ? ext4_write_inode+0x28b/0x390 [ 118.236484][T12077] ? write_inode+0x8c/0x1f0 [ 118.241114][T12077] ? __writeback_single_inode+0x2a7/0x500 [ 118.246823][T12077] ? writeback_single_inode+0x126/0x580 [ 118.252370][T12077] ? sync_inode_metadata+0x52/0x70 [ 118.257469][T12077] ? ext4_sync_file+0x359/0x6e0 [ 118.262308][T12077] ? vfs_fsync_range+0x107/0x120 [ 118.267615][T12077] ? ext4_buffered_write_iter+0x384/0x3d0 [ 118.273360][T12077] ? ext4_file_write_iter+0x45e/0x1090 [ 118.278819][T12077] ? do_iter_readv_writev+0x2cb/0x360 [ 118.284182][T12077] ? do_iter_write+0x112/0x4b0 [ 118.288944][T12077] ? vfs_iter_write+0x4c/0x70 [ 118.293620][T12077] ? iter_file_splice_write+0x42a/0x780 [ 118.299217][T12077] ? direct_splice_actor+0x80/0xa0 [ 118.304317][T12077] ? splice_direct_to_actor+0x345/0x650 [ 118.309854][T12077] ? do_splice_direct+0xf5/0x170 [ 118.314778][T12077] ? do_sendfile+0x5db/0xca0 [ 118.319365][T12077] ? __x64_sys_sendfile64+0xa9/0x130 [ 118.324632][T12077] ? do_syscall_64+0x39/0x80 [ 118.329212][T12077] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 118.335268][T12077] ? __sbitmap_queue_get+0xfb/0x160 [ 118.340763][T12077] ? elv_rqhash_add+0xea/0x100 [ 118.345515][T12077] kcsan_setup_watchpoint+0x47b/0x4e0 [ 118.350887][T12077] ? dd_insert_requests+0x4e0/0x4f0 [ 118.356073][T12077] blk_mq_run_hw_queue+0x12e/0x260 [ 118.361173][T12077] blk_mq_sched_insert_request+0x247/0x280 [ 118.366966][T12077] blk_mq_submit_bio+0x868/0x1000 [ 118.371977][T12077] submit_bio_noacct+0x75d/0x910 [ 118.376919][T12077] ? mempool_alloc+0x71/0x320 [ 118.381579][T12077] ? finish_task_switch+0xc0/0x2a0 [ 118.386681][T12077] ? __bio_add_page+0x18d/0x200 [ 118.391515][T12077] submit_bio+0x1f3/0x350 [ 118.395825][T12077] ? __rcu_read_unlock+0x51/0x250 [ 118.400839][T12077] ? bio_add_page+0x1fd/0x260 [ 118.405539][T12077] submit_bh_wbc+0x392/0x3d0 [ 118.410146][T12077] __sync_dirty_buffer+0x12c/0x1d0 [ 118.415244][T12077] sync_dirty_buffer+0x16/0x20 [ 118.420000][T12077] ext4_write_inode+0x28b/0x390 [ 118.424834][T12077] ? do_writepages+0x10b/0x150 [ 118.429593][T12077] write_inode+0x8c/0x1f0 [ 118.433923][T12077] __writeback_single_inode+0x2a7/0x500 [ 118.439471][T12077] writeback_single_inode+0x126/0x580 [ 118.444830][T12077] ? __filemap_fdatawrite_range+0x1a8/0x1d0 [ 118.450709][T12077] sync_inode_metadata+0x52/0x70 [ 118.455633][T12077] ext4_sync_file+0x359/0x6e0 [ 118.460300][T12077] ? tsan.module_ctor+0x10/0x10 [ 118.465135][T12077] vfs_fsync_range+0x107/0x120 [ 118.469898][T12077] ext4_buffered_write_iter+0x384/0x3d0 [ 118.475447][T12077] ext4_file_write_iter+0x45e/0x1090 [ 118.480718][T12077] do_iter_readv_writev+0x2cb/0x360 [ 118.485902][T12077] do_iter_write+0x112/0x4b0 [ 118.490474][T12077] ? kmalloc_array+0x2d/0x40 [ 118.495055][T12077] vfs_iter_write+0x4c/0x70 [ 118.499649][T12077] iter_file_splice_write+0x42a/0x780 [ 118.505004][T12077] ? splice_from_pipe+0xc0/0xc0 [ 118.509852][T12077] direct_splice_actor+0x80/0xa0 [ 118.514771][T12077] splice_direct_to_actor+0x345/0x650 [ 118.520364][T12077] ? do_splice_direct+0x170/0x170 [ 118.525379][T12077] do_splice_direct+0xf5/0x170 [ 118.530143][T12077] do_sendfile+0x5db/0xca0 [ 118.534555][T12077] __x64_sys_sendfile64+0xa9/0x130 [ 118.542862][T12077] do_syscall_64+0x39/0x80 [ 118.547281][T12077] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 118.553173][T12077] RIP: 0033:0x45e219 [ 118.557047][T12077] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.576910][T12077] RSP: 002b:00007f79108fec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 118.585322][T12077] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 118.593294][T12077] RDX: 0000000020000240 RSI: 0000000000000003 RDI: 0000000000000003 [ 118.601251][T12077] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 118.609314][T12077] R10: 0000000000007fff R11: 0000000000000246 R12: 000000000119bf8c [ 118.617270][T12077] R13: 00007ffce05ff04f R14: 00007f79108ff9c0 R15: 000000000119bf8c [ 118.625894][T12077] Kernel Offset: disabled [ 118.630211][T12077] Rebooting in 86400 seconds..