[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/13 19:04:08 fuzzer started 2020/12/13 19:04:09 dialing manager at 10.128.0.26:38877 2020/12/13 19:04:09 syscalls: 3463 2020/12/13 19:04:09 code coverage: enabled 2020/12/13 19:04:09 comparison tracing: enabled 2020/12/13 19:04:09 extra coverage: enabled 2020/12/13 19:04:09 setuid sandbox: enabled 2020/12/13 19:04:09 namespace sandbox: enabled 2020/12/13 19:04:09 Android sandbox: enabled 2020/12/13 19:04:09 fault injection: enabled 2020/12/13 19:04:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 19:04:09 net packet injection: enabled 2020/12/13 19:04:09 net device setup: enabled 2020/12/13 19:04:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 19:04:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 19:04:09 USB emulation: enabled 2020/12/13 19:04:09 hci packet injection: enabled 2020/12/13 19:04:09 wifi device emulation: enabled 19:08:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x40000002}) syzkaller login: [ 341.728274][ T34] audit: type=1400 audit(1607886516.320:9): avc: denied { execmem } for pid=8501 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7, 0xff}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x19, 0x13, [{0x16}, {0x48}, {0x12}, {}, {0x48}, {}, {0x12, 0x1}, {0x24}, {0x9, 0x1}, {0x2}, {0x18, 0x1}, {0x6}, {0x4}, {0x12, 0x1}, {0x16, 0x1}, {0x60, 0x1}, {0x6}, {0x2}, {0x3}, {0xc, 0x1}, {0x8}]}, @NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x440c4) 19:08:36 executing program 2: socket$kcm(0x29, 0x5, 0x0) select(0x40, &(0x7f0000000280)={0x7}, &(0x7f00000002c0)={0x9}, 0x0, 0x0) 19:08:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x7}]}}, &(0x7f00000000c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) 19:08:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001540)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)=""/206, 0xce}], 0x2}}], 0x1, 0x10000, 0x0) 19:08:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0, 0x401}], 0x1, 0xffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') [ 343.033132][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 343.231869][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 343.386257][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 343.523175][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 343.611343][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.619741][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.632803][ T8502] device bridge_slave_0 entered promiscuous mode [ 343.696564][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.706514][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.716602][ T8502] device bridge_slave_1 entered promiscuous mode [ 343.875009][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 343.959554][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.060346][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.080814][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 344.099000][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 344.126616][ T8502] team0: Port device team_slave_0 added [ 344.165624][ T8502] team0: Port device team_slave_1 added [ 344.317129][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 344.365638][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.399094][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.426754][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.464100][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.471191][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.480329][ T8504] device bridge_slave_0 entered promiscuous mode [ 344.492166][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.499238][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.509209][ T8504] device bridge_slave_1 entered promiscuous mode [ 344.517030][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.524079][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.550107][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.669494][ T8502] device hsr_slave_0 entered promiscuous mode [ 344.678107][ T8502] device hsr_slave_1 entered promiscuous mode [ 344.706071][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.745351][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.782622][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 344.896880][ T8504] team0: Port device team_slave_0 added [ 344.950677][ T8504] team0: Port device team_slave_1 added [ 345.002844][ T8598] Bluetooth: hci0: command 0x0409 tx timeout [ 345.017273][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 345.084165][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.091150][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.119348][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.138272][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 345.159468][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.168097][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.199376][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.242093][ T8598] Bluetooth: hci1: command 0x0409 tx timeout [ 345.367724][ T8504] device hsr_slave_0 entered promiscuous mode [ 345.375560][ T8504] device hsr_slave_1 entered promiscuous mode [ 345.384231][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.392694][ T8504] Cannot create hsr debugfs directory [ 345.407783][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.415483][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.423938][ T8506] device bridge_slave_0 entered promiscuous mode [ 345.436540][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.444414][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.453658][ T8506] device bridge_slave_1 entered promiscuous mode [ 345.499864][ T2989] Bluetooth: hci2: command 0x0409 tx timeout [ 345.544808][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.552126][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.559989][ T8508] device bridge_slave_0 entered promiscuous mode [ 345.571080][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.578665][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.587182][ T8510] device bridge_slave_0 entered promiscuous mode [ 345.599320][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.607782][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.616010][ T8510] device bridge_slave_1 entered promiscuous mode [ 345.665823][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.673043][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.680830][ T8508] device bridge_slave_1 entered promiscuous mode [ 345.717865][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.733057][ T8598] Bluetooth: hci3: command 0x0409 tx timeout [ 345.785184][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.813418][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.830458][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.852000][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.873722][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.897959][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 345.911218][ T8506] team0: Port device team_slave_0 added [ 345.928565][ T8506] team0: Port device team_slave_1 added [ 345.961973][ T2989] Bluetooth: hci4: command 0x0409 tx timeout [ 345.980142][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 346.009134][ T8508] team0: Port device team_slave_0 added [ 346.021205][ T8508] team0: Port device team_slave_1 added [ 346.036534][ T8510] team0: Port device team_slave_0 added [ 346.049134][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 346.088234][ T8510] team0: Port device team_slave_1 added [ 346.120798][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 346.132139][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.139105][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.165607][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.219114][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.230489][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.238598][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.264842][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.282199][ T8701] Bluetooth: hci5: command 0x0409 tx timeout [ 346.284329][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.297274][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.325492][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.338070][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.346942][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.373376][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.413923][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.421090][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.431635][ T8531] device bridge_slave_0 entered promiscuous mode [ 346.440270][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.447926][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.474445][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.498664][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.505800][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.542290][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.584990][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.592262][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.600504][ T8531] device bridge_slave_1 entered promiscuous mode [ 346.661591][ T8506] device hsr_slave_0 entered promiscuous mode [ 346.670550][ T8506] device hsr_slave_1 entered promiscuous mode [ 346.679792][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.687683][ T8506] Cannot create hsr debugfs directory [ 346.709139][ T8508] device hsr_slave_0 entered promiscuous mode [ 346.716769][ T8508] device hsr_slave_1 entered promiscuous mode [ 346.725089][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.733396][ T8508] Cannot create hsr debugfs directory [ 346.763962][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.810276][ T8510] device hsr_slave_0 entered promiscuous mode [ 346.818986][ T8510] device hsr_slave_1 entered promiscuous mode [ 346.828482][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.836855][ T8510] Cannot create hsr debugfs directory [ 346.845513][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.928948][ T8531] team0: Port device team_slave_0 added [ 346.980323][ T8531] team0: Port device team_slave_1 added [ 347.029207][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 347.080733][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 347.082181][ T8701] Bluetooth: hci0: command 0x041b tx timeout [ 347.107133][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 347.123675][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.130641][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.158050][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.193635][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 347.212555][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.219532][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.247695][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.322323][ T3118] Bluetooth: hci1: command 0x041b tx timeout [ 347.396860][ T8531] device hsr_slave_0 entered promiscuous mode [ 347.404742][ T8531] device hsr_slave_1 entered promiscuous mode [ 347.411288][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.419036][ T8531] Cannot create hsr debugfs directory [ 347.562713][ T3118] Bluetooth: hci2: command 0x041b tx timeout [ 347.579940][ T8506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 347.601241][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.620717][ T8506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 347.631816][ T8506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 347.644052][ T8506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 347.758367][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.775306][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.793441][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.802629][ T8510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 347.809719][ T3118] Bluetooth: hci3: command 0x041b tx timeout [ 347.849867][ T8510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 347.859665][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.877427][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.887068][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.894353][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.904648][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.914629][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.923690][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.930739][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.940945][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.967429][ T8510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 347.982281][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.020708][ T8510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 348.042432][ T8555] Bluetooth: hci4: command 0x041b tx timeout [ 348.050750][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.090360][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.103386][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.113228][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.146838][ T8508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 348.157956][ T8508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 348.171767][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.212479][ T8508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 348.230365][ T8508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 348.243776][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.261279][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.270625][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.279384][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.290413][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.298707][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.307786][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.341605][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.350588][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.359899][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.372725][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.381082][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.388212][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.399458][ T3118] Bluetooth: hci5: command 0x041b tx timeout [ 348.411439][ T8531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 348.438389][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.449095][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.482023][ T8531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 348.494001][ T8531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 348.515595][ T8531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 348.544726][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.561432][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.570240][ T3118] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.577383][ T3118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.657497][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.671105][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.679244][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.693977][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.706271][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.716459][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.731192][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.779498][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.787584][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.797814][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.812292][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.820768][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.836324][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.899667][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.912860][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.920590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.929965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.938661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.946684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.957755][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.015505][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.033598][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.046534][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.058586][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.082615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.100823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.109858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.128031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.139333][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.146487][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.172687][ T8502] device veth0_vlan entered promiscuous mode [ 349.182226][ T9808] Bluetooth: hci0: command 0x040f tx timeout [ 349.200996][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.208160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.220427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.228767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.240096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.248734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.257839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.266829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.285763][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.309950][ T8502] device veth1_vlan entered promiscuous mode [ 349.327507][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.336975][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.346928][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.356253][ T9352] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.363407][ T9352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.371295][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.393466][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.403077][ T9808] Bluetooth: hci1: command 0x040f tx timeout [ 349.409998][ T9352] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.417113][ T9352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.462692][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.475166][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.513170][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.521427][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.537236][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.546886][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.557100][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.567605][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.626966][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.635916][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.642309][ T3118] Bluetooth: hci2: command 0x040f tx timeout [ 349.645389][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.657005][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.669452][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.678774][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.687608][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.694916][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.703761][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.712534][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.720905][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.728052][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.737555][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.746365][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.755754][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.764859][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.773959][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.782859][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.791174][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.800433][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.863720][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.871856][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.880540][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.882279][ T3118] Bluetooth: hci3: command 0x040f tx timeout [ 349.888760][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.905861][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.915800][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.925773][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.936424][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.947586][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.956614][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.966597][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.975875][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.986785][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.996102][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.004703][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.020470][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.031398][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.040992][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.050226][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.061832][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.071231][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.084349][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.095062][ T8502] device veth0_macvtap entered promiscuous mode [ 350.123851][ T9808] Bluetooth: hci4: command 0x040f tx timeout [ 350.134880][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.142981][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.151605][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.163055][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.171386][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.180871][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.189815][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.198888][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.206040][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.226160][ T8502] device veth1_macvtap entered promiscuous mode [ 350.260381][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.269652][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.278047][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.289887][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.298496][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.308491][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.317295][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.326632][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.336110][ T9808] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.343268][ T9808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.374050][ T8504] device veth0_vlan entered promiscuous mode [ 350.408623][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.416396][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.429258][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.438359][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.447292][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.456285][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.465260][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.475242][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.488655][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.496408][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 350.502948][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.510926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.520136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.535443][ T8504] device veth1_vlan entered promiscuous mode [ 350.564565][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.571887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.581572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.589494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.598273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.608057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.617374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.626577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.637335][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.665155][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.686717][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.695237][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.705937][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.715461][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.724423][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.733688][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.768495][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.778555][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.787941][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.798461][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.845399][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.855483][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.865186][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.873103][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.880489][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.889524][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.904702][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.935423][ T8504] device veth0_macvtap entered promiscuous mode [ 350.945684][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.955645][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.963724][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.971146][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.980992][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.010655][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.038814][ T8504] device veth1_macvtap entered promiscuous mode [ 351.050568][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.071224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.079134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.112786][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.211649][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.242592][ T8701] Bluetooth: hci0: command 0x0419 tx timeout [ 351.282199][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.305247][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.376971][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.413109][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.435295][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.466441][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.479881][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.482429][ T9808] Bluetooth: hci1: command 0x0419 tx timeout [ 351.495956][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.504642][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.513878][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.530150][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.540782][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.553120][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.567935][ T8506] device veth0_vlan entered promiscuous mode [ 351.584013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.594548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.609268][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.621078][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.638306][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.654922][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.708544][ T8506] device veth1_vlan entered promiscuous mode [ 351.732334][ T9808] Bluetooth: hci2: command 0x0419 tx timeout [ 351.749436][ T9821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.774497][ T9821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.784869][ T8508] device veth0_vlan entered promiscuous mode [ 351.824032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.837524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.846173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.856084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.865415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.874467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.884788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.901815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.910298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.918556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.928234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.959511][ T8508] device veth1_vlan entered promiscuous mode [ 351.968222][ T9808] Bluetooth: hci3: command 0x0419 tx timeout [ 352.027488][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.032682][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.043683][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.055002][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.129160][ T8510] device veth0_vlan entered promiscuous mode [ 352.158441][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.170866][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.190735][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.199367][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.215169][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.227170][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.247862][ T9849] Bluetooth: hci4: command 0x0419 tx timeout [ 352.255254][ T8531] device veth0_vlan entered promiscuous mode [ 352.285562][ T8506] device veth0_macvtap entered promiscuous mode [ 352.321512][ T8510] device veth1_vlan entered promiscuous mode [ 352.336865][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.348479][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.367712][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.385419][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.399860][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.411604][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.437461][ T8531] device veth1_vlan entered promiscuous mode [ 352.468611][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.479916][ T8506] device veth1_macvtap entered promiscuous mode [ 352.489446][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.523123][ T9849] Bluetooth: hci5: command 0x0419 tx timeout [ 352.529733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:08:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x40000002}) [ 352.542962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.573487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.583666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.591663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.608791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.643247][ T8508] device veth0_macvtap entered promiscuous mode [ 352.698787][ T8508] device veth1_macvtap entered promiscuous mode [ 352.715190][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.743466][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.771435][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.786253][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:08:47 executing program 0: io_setup(0xfff, &(0x7f0000000000)) [ 352.814254][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.826276][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.840940][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.853974][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.863233][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.872023][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.898708][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.911967][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.940680][ T8510] device veth0_macvtap entered promiscuous mode [ 352.960737][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.966617][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.978717][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.999096][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:08:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x789fddcf7195c44d, 0x0) [ 353.001830][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.026738][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.053295][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 19:08:47 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000280)) [ 353.092298][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.100639][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.123598][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.143038][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:08:47 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) [ 353.185447][ T8510] device veth1_macvtap entered promiscuous mode [ 353.236882][ T8506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.249165][ T8506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.258977][ T8506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.270099][ T8506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.304429][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.321872][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.340406][ T34] audit: type=1400 audit(1607886527.930:10): avc: denied { create } for pid=9884 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 353.340769][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.379848][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.390373][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.404213][ T34] audit: type=1400 audit(1607886527.970:11): avc: denied { ioctl } for pid=9884 comm="syz-executor.0" path="socket:[31478]" dev="sockfs" ino=31478 ioctlcmd=0x89f3 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 353.431022][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.454863][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.470313][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.481702][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.496353][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.508237][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.518927][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.530833][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.547010][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.557634][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.573148][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.592628][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.601547][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.623240][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.633727][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.672852][ T8531] device veth0_macvtap entered promiscuous mode [ 353.695528][ T8508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 19:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:48 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @ipx={0x4, 0x0, 0x0, "bdceb80fc43f"}}) [ 353.725754][ T8508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.754170][ T8508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.770352][ T8508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.820592][ T8531] device veth1_macvtap entered promiscuous mode [ 353.856342][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.876302][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.898832][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.930051][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.950452][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.961265][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.981734][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.003348][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.026313][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 19:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001fc0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002800)={&(0x7f0000000240), 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x5c}}, 0x0) [ 354.128658][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.140583][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.161420][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.179506][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.194362][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.211141][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.224822][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.238302][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.259619][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.270968][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.281636][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.295942][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.308141][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.393423][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.402094][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.472769][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.499434][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.523816][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.552179][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.562040][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.584115][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.601770][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.628164][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.646938][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.668323][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.692757][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.712618][ T8510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.721336][ T8510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.748551][ T8510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.775449][ T8510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.841422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.863998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.878544][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.901475][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.911544][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.923936][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.935100][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.945613][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.955791][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.966367][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.976309][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.988479][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.000038][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.018951][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.037523][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.109364][ T8531] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.121860][ T8531] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.131170][ T8531] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.143978][ T8531] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.187021][ T8668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.202816][ T8668] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.227956][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.264781][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.272631][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.293455][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.327486][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.365958][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.374406][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.558529][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:08:50 executing program 1: setgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) [ 355.600210][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.614413][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.635706][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.710473][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.733610][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.756687][ T9821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.765807][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.787558][ T9821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.806804][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.837731][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.875062][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.903100][T10009] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.911143][T10009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:08:50 executing program 3: setuid(0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) [ 355.965803][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:08:50 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 19:08:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000015c0), &(0x7f0000000140)=0xc) 19:08:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 19:08:50 executing program 3: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) 19:08:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:08:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x9}]}) 19:08:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$char_raw(r0, &(0x7f0000000200)={""/30527}, 0x7800) 19:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 19:08:51 executing program 4: socket$inet6(0xa, 0x3, 0xf4) 19:08:51 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') 19:08:51 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xcc0, 0x0) 19:08:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 19:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:51 executing program 4: r0 = gettid() move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 19:08:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x5a) 19:08:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000005600), 0x8) 19:08:51 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='{#!\x00', 0x0) 19:08:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/30527}, 0x7800) 19:08:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 19:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$char_raw(r0, &(0x7f0000000200)={""/30506}, 0x7800) 19:08:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:08:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/13494}, 0x3600) 19:08:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000400), 0x0) 19:08:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 19:08:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000010c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:08:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 19:08:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x0, 0x1c, 0x3}, 0x10) 19:08:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000040)=0x94) 19:08:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 19:08:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000380)=ANY=[@ANYBLOB="bd02"], &(0x7f0000000200)=0x94) 19:08:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 19:08:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 19:08:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000680)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:08:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xf}, 0xc) [ 358.171579][T10252] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 19:08:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:52 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 19:08:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 19:08:52 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffb3, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000840)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)="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", 0x180}, {&(0x7f0000000000)="c704b903f0aea5e171eea7c7831e66b6f231c6fb29a32228a1df52ae49a3ee662daf8000000000", 0x63e43154cec7c433}, {&(0x7f0000000600)="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", 0x117}, {&(0x7f0000000240)="968fba466d5cb96a9abe9e3e910f764c14f936598a235cf3e01ea685ba850cc7856a6681626aa23750aba0bc16f38043248b888432eb65e581b987dc9881db5bbdbd08984782e53657a8b8d278f03bd8fa5db67043c1cdf7a3647160a0a0c693e2563ee615ddac653bbdcc5de036de55bd9fa012ce9b6666a45d08282e2f9cd4be4454d88446e286ca7e241693ffc4c82165a578ee7b5f7df002e16559c157aec547a61fb29d", 0xa6}], 0x4) shutdown(r4, 0x0) 19:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:53 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 19:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:53 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xe, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:08:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) 19:08:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000140)="bb", 0x1, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 19:08:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 359.075622][T10320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:08:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x24}], 0x1}, 0x0) 19:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000280)={0x2c, r1, 0x25, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 19:08:54 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$batadv(0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x28, r0, 0xf5d673cb82420779, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 19:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 19:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:54 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$batadv(0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x28, r0, 0xf5d673cb82420779, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 19:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:54 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)="eb", 0x1}, {&(0x7f0000000340)="d6", 0x1}], 0x3}], 0x1, 0x0) 19:08:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20200, 0x0) 19:08:54 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 19:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:54 executing program 4: syz_emit_ethernet(0x97, &(0x7f0000000080)={@random="ab0000000060", @remote, @val, {@ipv6}}, 0x0) 19:08:54 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 19:08:54 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000940)={@local, @local, @val, {@ipv6}}, 0x0) 19:08:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet_udp(0x2, 0x2, 0x0) 19:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:54 executing program 3: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 19:08:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:08:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0xfffffffffffffec1, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf3, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e0186436b627b932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb781085991dce74f3ad400040000000000000500b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:55 executing program 3: setxattr$incfs_metadata(&(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0, 0x0) 19:08:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:08:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="9a07784c73de65d914f8cfa4127d2fcbd16457c0ef7cd79e268c4e48faed162dee806c09f79f9a1924d473ca4bc5d8d60f4678b8f7e2d5ee4732b52f6699f24ae64ad3cd9274d53a4f8a34b3efcc52ec1c0dd07f0eed585d44cb9e9262e171cab52035f69c55e47757e9b531b89dca4f84f161cfa9d33c1bc3d43d72d286be83a07507a0c8cab93b0e090de727b116ca68", 0x91, 0x0, 0x0, 0xa) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="f476a4e37afadeb82f4a43de0bcf2ea26008879795a0152c91df7d9478f7179fa9f502ab41a86fab732f92df9697ccadcd7134da0000000000000f20c1bdfa749a2e3f8cdf9992511f541f99f6b37ff8bd6cdfbbb4a52e6d471f5bb2c5a6d89d419ad7f5d1fc94c524d3b43589469958d10fb456237f37f3a3e1cb1996509c98605b7529146ce1f7b787df0850f53c13bf", 0x91}], 0x1}, 0x0) 19:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:55 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 19:08:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:08:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0xfffffffffffffec1, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf3, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e0186436b627b932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb781085991dce74f3ad400040000000000000500b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:08:55 executing program 5: syz_mount_image$f2fs(&(0x7f0000000440)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000f80)="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", 0x1cc, 0x34}], 0x0, &(0x7f0000000880)) 19:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 361.106417][ T34] audit: type=1326 audit(1607886535.699:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10407 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:08:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 19:08:55 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') pkey_mprotect(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) 19:08:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0xfffffffffffffec1, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf3, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e0186436b627b932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb781085991dce74f3ad400040000000000000500b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 361.247657][T10413] F2FS-fs (loop5): Unable to read 1th superblock [ 361.261362][T10413] F2FS-fs (loop5): Unable to read 2th superblock 19:08:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, 0x0, 0x800) pipe(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 361.450865][ T34] audit: type=1326 audit(1607886536.039:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10424 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:08:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:08:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:08:56 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0xfffffffffffffec1, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf3, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e0186436b627b932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb781085991dce74f3ad400040000000000000500b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:08:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 361.615329][ C1] hrtimer: interrupt took 33240 ns 19:08:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 361.717227][ T34] audit: type=1326 audit(1607886536.269:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10435 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 19:08:56 executing program 3: socket(0x1, 0x0, 0x7f) 19:08:56 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000000180), 0x0) 19:08:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x58, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done], 0x0, 0x0, 0x0}) 19:08:56 executing program 4: pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0xffffffffffffff00}, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={[0x9]}, 0x8}) 19:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x3, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MPU={0x8}, @TCA_CAKE_RTT={0x8, 0x7, 0x8000}]}}]}, 0x44}}, 0x0) 19:08:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x58, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @dead_binder_done], 0x0, 0x0, 0x0}) 19:08:57 executing program 4: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000083c0)={0x0, 0x0, 0x0}, 0x40010122) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008400)=ANY=[@ANYBLOB="1100000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="000000000a0101020000000030000000000000000000000007000000891f5cac1414aa00000000ac14140c00000000e0000001e00000027f000001001c"], 0x88}, 0x0) 19:08:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x1, 0x84, &(0x7f0000000200)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:57 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:08:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x5}]}}, &(0x7f0000000480)=""/239, 0x26, 0xef, 0x1}, 0x20) 19:08:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x1, 0x84, &(0x7f0000000200)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='i2c_reply\x00', r0}, 0x10) 19:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:08:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040), 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 19:08:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1}, 0x40) 19:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8971, &(0x7f0000000400)) 19:08:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xc1, &(0x7f00000001c0)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000c40)=""/218, 0x32, 0xda, 0x1}, 0x20) 19:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000780)=""/144, 0x27, 0x90, 0x1}, 0x20) 19:08:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002240)='/dev/zero\x00', 0x40001, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000042c0)={0x10}, 0x10) 19:08:58 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000002240)='/dev/zero\x00', 0x40001, 0x0) 19:08:59 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) 19:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:59 executing program 5: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) r1 = eventfd(0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003d80)=[{{&(0x7f0000003740)=@rc={0x1f, @none}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003b00)=""/40, 0x28}], 0x1}}], 0x1, 0x0, 0x0) 19:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:59 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 19:08:59 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) [ 364.597083][ T34] audit: type=1804 audit(1607886539.189:15): pid=10559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir689870218/syzkaller.S0TSGL/22/file1" dev="sda1" ino=15797 res=1 errno=0 19:08:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:08:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:59 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) 19:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:08:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:08:59 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) fstat(r0, &(0x7f0000000000)) 19:08:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:08:59 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) [ 365.411567][ T34] audit: type=1804 audit(1607886539.999:16): pid=10559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir689870218/syzkaller.S0TSGL/22/file1" dev="sda1" ino=15797 res=1 errno=0 19:09:00 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/44, 0x2c) 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:00 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 19:09:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000047c0), 0x8) r1 = signalfd(r0, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 19:09:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:00 executing program 1: r0 = epoll_create1(0x0) signalfd(r0, 0x0, 0x0) 19:09:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) renameat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, 0x0) 19:09:00 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x2, &(0x7f0000001280)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f00000012c0)=0x0) timer_delete(r0) 19:09:00 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:09:00 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x15, 0x0, 0x0) 19:09:00 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 19:09:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 19:09:00 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/urandom\x00', 0x101000, 0x0) 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:09:00 executing program 4: getresuid(&(0x7f0000004b80), &(0x7f0000004bc0), &(0x7f0000004c00)) 19:09:00 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 19:09:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) 19:09:00 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/urandom\x00', 0x0, 0x0) 19:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:00 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:09:01 executing program 3: memfd_create(&(0x7f0000000000)='\x00', 0x2) 19:09:01 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 19:09:01 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x3) 19:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:01 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 19:09:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 19:09:01 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) 19:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:01 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 19:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:01 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 19:09:01 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/155) 19:09:01 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 19:09:01 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 19:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:01 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 19:09:01 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 19:09:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:01 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) 19:09:01 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 19:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:01 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 19:09:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x40) 19:09:02 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000192c0)=""/162) 19:09:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:02 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x180000, 0x0) 19:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:02 executing program 4: socket$inet6(0xa, 0x1, 0x5) 19:09:02 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[], 0x1e0) 19:09:02 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) 19:09:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) 19:09:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:02 executing program 3: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x308) 19:09:02 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 19:09:02 executing program 5: memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x2) 19:09:02 executing program 1: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) [ 367.947126][T10751] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) 19:09:02 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 19:09:02 executing program 3: memfd_create(&(0x7f0000000040)='\x00', 0x3) 19:09:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:02 executing program 5: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 19:09:02 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 19:09:02 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)) [ 368.272257][T10778] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:02 executing program 3: semget$private(0x0, 0x5, 0x81) 19:09:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) 19:09:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bind$netlink(r0, 0x0, 0x0) 19:09:03 executing program 1: pselect6(0x40, &(0x7f0000001240), 0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f0000001200)={0x0}) 19:09:03 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40882, 0x0) 19:09:03 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) [ 368.546688][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:03 executing program 5: openat(0xffffffffffffffff, &(0x7f00000021c0)='./file0\x00', 0x0, 0x0) 19:09:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 19:09:03 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x80000) 19:09:03 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc14d306959bc054b) 19:09:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 368.807969][T10809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 19:09:03 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 19:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 19:09:03 executing program 3: semget$private(0x0, 0x3, 0x418) 19:09:03 executing program 4: semget$private(0x0, 0x2, 0x200) 19:09:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 19:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 369.101256][T10825] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:03 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x88) 19:09:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005b40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x3028840}, 0xc, 0x0}, 0x0) 19:09:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 19:09:03 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x1f}) 19:09:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='statm\x00') 19:09:03 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x296a42, 0x0) 19:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:04 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) [ 369.357503][T10840] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) 19:09:04 executing program 4: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:09:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 19:09:04 executing program 3: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 369.629948][T10852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}}, 0x0) 19:09:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000300)=@nl, 0x80) 19:09:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) 19:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) 19:09:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 19:09:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x0, 0x338, 0xffffffff, 0x0, 0x228, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, [], [], 'sit0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@ipv4={[], [], @private}, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'virt_wifi0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 369.899338][T10866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:04 executing program 1: semget(0x2, 0x1, 0x0) 19:09:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f00000006c0)=""/243, 0x26, 0xf3, 0x1}, 0x20) 19:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) 19:09:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x0, 0x338, 0xffffffff, 0x0, 0x228, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, [], [], 'sit0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@ipv4={[], [], @private}, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'virt_wifi0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 19:09:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x17) 19:09:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f00000006c0)=""/243, 0x26, 0xf3, 0x1}, 0x20) [ 370.184709][T10880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev, 0xd}, 0x80) 19:09:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0x10, 0x1, 0x3d}], 0x10}, 0x0) 19:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) 19:09:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f00000006c0)=""/243, 0x26, 0xf3, 0x1}, 0x20) [ 370.373627][T10889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:05 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 19:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev, 0x80000001}, 0x80) 19:09:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@statfs_percent={'statfs_percent', 0x3d, 0x57020000}}]}) 19:09:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f00000006c0)=""/243, 0x26, 0xf3, 0x1}, 0x20) 19:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) 19:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) 19:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 370.863838][T10906] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 19:09:05 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:09:05 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x401070ca, 0x0) 19:09:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) [ 370.956398][T10906] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 19:09:05 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) 19:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) 19:09:05 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:05 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 19:09:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 19:09:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:06 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400, 0x0) 19:09:06 executing program 5: socket$inet6(0xa, 0x0, 0x987) 19:09:06 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000002700)='/dev/nbd#\x00', 0x0, 0x0) 19:09:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) 19:09:06 executing program 4: fsopen(&(0x7f0000000180)='bdev\x00', 0x0) 19:09:06 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 19:09:06 executing program 3: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x90, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CT={0x10, 0xb, 0x0, 0x1, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}]}, @NFQA_PAYLOAD={0x6c, 0xa, "41fff57c07967cd35e64c3050856854cf8879e1b761ae0d9ca37dcaed58d2f485e6ea771da5d90d2fb7acb0b95b7398fc6fced30b0636599ebc2de13c8e41eb35e7be06a69107def60af51b939b541bf939114fe71310779f127fd8b1b1dc1696624cbf614a44834"}]}, 0x90}}, 0x0) move_pages(0x0, 0x4000000000000245, &(0x7f0000000180)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) 19:09:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) 19:09:06 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) 19:09:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:06 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0xed2}, &(0x7f0000000380)) 19:09:06 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4020940d, 0x0) 19:09:06 executing program 1: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) io_setup(0x0, &(0x7f0000000040)) 19:09:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) 19:09:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 19:09:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:06 executing program 1: io_setup(0x8a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 19:09:06 executing program 5: r0 = clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs$namespace(r0, 0x0) 19:09:08 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x0, 0x989680}) 19:09:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) 19:09:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x88}, 0x40) 19:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:08 executing program 5: pselect6(0x40, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={0x3}, &(0x7f00000023c0), 0x0) 19:09:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) [ 373.917742][T11002] __nla_validate_parse: 11 callbacks suppressed [ 373.917753][T11002] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) 19:09:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:08 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="e68030360a238811ea7c57") [ 373.988764][T11006] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:08 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 19:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) 19:09:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x4}, 0x80) 19:09:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:08 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 19:09:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000340)) [ 374.315789][T11026] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) [ 374.372221][T11026] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:09 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) 19:09:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) 19:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000340)) 19:09:09 executing program 1: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) [ 374.624517][T11042] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.657838][T11042] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f0000000380)={'tunl0\x00', 0x0}) 19:09:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 19:09:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:09 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 19:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:09 executing program 1: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) 19:09:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x7, 0x4) [ 375.192043][T11067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.220534][T11071] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x7, 0x4) [ 375.245794][T11072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000380)="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", 0x200}]) 19:09:09 executing program 1: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) 19:09:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540), 0x4) 19:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 375.406857][T11076] TCP: TCP_TX_DELAY enabled 19:09:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300)=0x40, 0x4) [ 375.494329][T11081] Dev loop4: unable to read RDB block 1 [ 375.496867][T11088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.510877][T11081] loop4: unable to read partition table 19:09:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) [ 375.555283][T11081] loop4: partition table beyond EOD, truncated 19:09:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$tun(r0, 0x0, 0x64) 19:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc001400040069"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 375.623911][T11081] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 19:09:10 executing program 5: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x7, 0x36, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a3, 0xcfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000023c0)={{0x12, 0x1, 0x0, 0xd4, 0x63, 0x46, 0x0, 0x12d1, 0x1c07, 0x8373, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 19:09:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:10 executing program 4: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "ba12d895", {0x3, 0x0, 0x0, 0x9, 0x0, 0xb2, 0x7}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x60}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x9}, 0x0}) r0 = syz_usb_connect$uac1(0x0, 0xd0, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbe, 0x3, 0x1, 0x0, 0x30, 0xcf, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0xff}, [@extension_unit={0xa, 0x24, 0x8, 0x3, 0x1, 0x0, "0c32a8"}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x5, 0x3, "60138e2f92"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x0, 0x1002}, @as_header={0x7, 0x24, 0x1, 0x6, 0x8, 0x1005}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x7f, "eebe72"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x4, 0x3}, @as_header={0x7, 0x24, 0x1, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x5, 0x40, 0x9, {0x7, 0x25, 0x1, 0x83, 0x1f, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x4, 0x0, 0x3, "72c51e5900e9d54927"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x3, 0x1, 0xe0, '\a'}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x18, 0x70, 0xe3, 0x8, {0x7, 0x25, 0x1, 0x80, 0x81, 0xa695}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x200, 0x7, 0x3f, 0x0, 0x40, 0x1}, 0x23, &(0x7f0000000480)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0xd3, 0x101}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "c5e45d38ae8b00af3a1b8f07ee79ece9"}]}, 0x2, [{0x0, 0x0}, {0xfa, &(0x7f0000000500)=@string={0xfa, 0x3, "a5ebb35799c0479b2966b7126b6d2abef1cf50709bc9c710b470b995279f650c2f22477b9c615cccf2c4726c2387a4d1800e0dd6b673529b931ee623a3cae79e37d6c0bced6bf3cbac7635e77cdb87933492ab522ff012eed37848f6af117eb578dfd695a64509b51fa5d26be8ae31c3e4d5a12552f26715f70b2c04aee09fc59328cccee8427d173d5005a8f291a581425fbbd7c0a4660a4c9b720d521f40a6f1072a70f8a509cd6ff3b73447fc0a338c47de854180ce8647175b4ea2468129ad699a4b5066ade605a44827ce13c0552bbe74e2d08ac5b56ffecb710e0b8056da32e27a50b6a3cc4f59470987f76874a088162da28c4289"}}]}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000003240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x68}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:09:10 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0xee, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdc, 0x2, 0x1, 0x2d, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x7f, 0x1c}, [@dmm={0x7, 0x24, 0x14, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x0, 0x7f, 0x70}, @mdlm_detail={0x64, 0x24, 0x13, 0xdd, "6e514d0f9f2e0eae5e33b44ce51a408e92955563a9983175c516eb95809edc2aa77d9fc0bf09e031130f090329f4858da65d73320d64f5db2aad8e7c4ad6075715c54826566397a92c2d28a6fc09b8f988767dffacdd849ab0a1aac1e48d83bb"}, @network_terminal={0x7, 0x24, 0xa, 0x67, 0x1f, 0xf8, 0xb3}, @dmm={0x7, 0x24, 0x14, 0x3ff, 0xb10e}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x1f, 0x5, 0xe2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7a, 0x80, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3f, 0x8, 0xd2}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x80, 0x7f, 0x4, 0xff, 0x9}, 0x73, &(0x7f0000000140)={0x5, 0xf, 0x73, 0x4, [@ssp_cap={0x24, 0x10, 0xa, 0x20, 0x6, 0x100, 0xf00f, 0x5, [0x0, 0x3f00, 0x0, 0x3f00, 0xffc000, 0xc030]}, @generic={0x34, 0x10, 0x4, "d0692d59f6c5e319ff0d0cc0c5456a32d60da3b1d071162991a7f316cd84bd055bbe4ebab5e420ad5806318018514cfc5f"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1b8, 0x65, 0x0, 0x3ff, 0x20}, @wireless={0xb, 0x10, 0x1, 0x2, 0x101, 0xfb, 0x0, 0x55bf, 0x7f}]}, 0x2, [{0xf1, &(0x7f00000001c0)=@string={0xf1, 0x3, "278176ec6aa0afdc674a3bcbc27d94adf31ad0af35a215b4bcadab1315fc2614bbfc21134d6f7a594c46cf6c5b4d734d5b2cbe8455250c2f6a801ded5d673bb3ec83019f5e197eb4bec9617675a362ea471f4d7d8dc25cf041e62f0c33250d4f879c8c6b4dedb1e67e7c96d668f05db5c9b03f52cf95659caa44d483480dbb6bf479914f4c179b364726d4c0c2c21db82cb8193ea437e9f63855a4e0b63937458f215476f1e4df6ab083960e08dd80ecb4fe6187be835d15c2898cc612ecf2637eb67e1a477b85c1363e62b3e78831036c07873ee27353dfdaa44b988dac2a548b11d3788c913994d5595c4b9fa000"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x42a}}]}) 19:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 19:09:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:10 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) 19:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 376.152958][ T3118] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:09:10 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) [ 376.212893][ T2989] usb 5-1: new high-speed USB device number 2 using dummy_hcd 19:09:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 376.263036][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 376.402870][ T3118] usb 6-1: Using ep0 maxpacket: 16 [ 376.512989][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 376.526672][ T3118] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.613056][ T2989] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 376.624719][ T2989] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.633081][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 376.655345][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 376.667249][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 376.703633][ T3118] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 376.712701][ T3118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.736420][ T3118] usb 6-1: Product: syz [ 376.746584][ T3118] usb 6-1: Manufacturer: syz [ 376.758703][ T3118] usb 6-1: SerialNumber: syz [ 376.833765][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.843748][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.852326][ T17] usb 4-1: Product: syz [ 376.872845][ T17] usb 4-1: Manufacturer: Ъ [ 376.877429][ T17] usb 4-1: SerialNumber: syz [ 376.923325][ T2989] usb 5-1: string descriptor 0 read error: -22 [ 376.929608][ T2989] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.020671][T11103] udc-core: couldn't find an available UDC or it's busy [ 377.026748][ T2989] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.037978][T11103] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 377.129225][ T8598] usb 6-1: USB disconnect, device number 2 [ 377.157539][ T2989] usb 5-1: 0:2 : does not exist [ 377.223630][ T17] cdc_ncm 4-1:1.0: bind() failure [ 377.240973][ T17] cdc_ncm 4-1:1.1: bind() failure [ 377.266122][ T17] usb 4-1: USB disconnect, device number 2 19:09:12 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 19:09:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 377.708778][T11174] udc-core: couldn't find an available UDC or it's busy [ 377.716762][T11174] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 377.933052][ T8598] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 377.963430][ T9813] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 378.203072][ T8598] usb 4-1: Using ep0 maxpacket: 32 [ 378.232987][ T9813] usb 6-1: Using ep0 maxpacket: 8 [ 378.333705][ T8598] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 378.349922][ T8598] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 378.361855][ T9813] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.373122][ T8598] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 378.385452][ T9813] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.396436][ T9813] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.407161][ T9813] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 378.417967][ T9813] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 378.428769][ T9813] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 378.573110][ T8598] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.582456][ T8598] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.594541][ T8598] usb 4-1: Product: syz [ 378.598784][ T8598] usb 4-1: Manufacturer: Ъ [ 378.608451][ T8598] usb 4-1: SerialNumber: syz [ 378.627076][ T9813] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.639429][ T9813] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.653240][ T9813] usb 6-1: Product: syz [ 378.657546][ T9813] usb 6-1: Manufacturer: syz [ 378.662268][ T9813] usb 6-1: SerialNumber: syz [ 378.922603][T11172] udc-core: couldn't find an available UDC or it's busy [ 378.952945][T11172] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 378.962938][ T9808] usb 5-1: USB disconnect, device number 2 19:09:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4008810) 19:09:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:13 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) 19:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:13 executing program 3: syz_usb_connect(0x4, 0x2d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xdb, 0xbd, 0x2c, 0x20, 0x2001, 0x7e16, 0xef5e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7c, 0x30, 0xa4, 0x0, [], [{}]}}]}}]}}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x2, 0x36, &(0x7f00000023c0)={{0x12, 0x1, 0x0, 0x50, 0x39, 0x88, 0x10, 0xeb0, 0x9020, 0x5f44, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0xbc, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xbc, 0x7e, 0x73, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x200}}, {}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, &(0x7f0000002c80)) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000003fc0)={[{}]}) syz_usb_connect(0x0, 0x2d, &(0x7f0000004cc0)={{0x12, 0x1, 0x0, 0x5b, 0x32, 0xdf, 0x0, 0xc52, 0x2821, 0xf7d0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xee, 0xe5, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000005f00)={0x14, 0x0, 0x0}, 0x0) [ 378.963056][ T8598] cdc_ncm 4-1:1.0: bind() failure [ 379.016251][ T8598] cdc_ncm 4-1:1.1: bind() failure [ 379.052524][T11201] __nla_validate_parse: 11 callbacks suppressed [ 379.052535][T11201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.074667][ T8598] usb 4-1: USB disconnect, device number 3 19:09:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 19:09:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 379.106155][T11210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x4000000) 19:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 379.251849][ T9813] cdc_ncm 6-1:1.0: bind() failure [ 379.269210][ T9813] cdc_ncm 6-1:1.1: bind() failure 19:09:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) [ 379.315504][ T9813] usb 6-1: USB disconnect, device number 3 [ 379.410003][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.437810][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.506317][ T8598] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 379.913792][ T8598] usb 4-1: config 188 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 379.932638][ T8598] usb 4-1: config 188 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 379.993063][ T9813] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 380.113735][ T8598] usb 4-1: New USB device found, idVendor=0eb0, idProduct=9020, bcdDevice=5f.44 [ 380.122835][ T8598] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.167998][ T8598] usb 4-1: Product: syz [ 380.191245][ T8598] usb 4-1: Manufacturer: syz [ 380.226051][ T8598] usb 4-1: SerialNumber: syz [ 380.243009][ T9813] usb 6-1: Using ep0 maxpacket: 8 [ 380.294134][T11205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 380.383242][ T9813] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.407137][ T9813] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.420469][ T9813] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.431194][ T9813] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.441812][ T9813] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.451897][ T9813] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.543803][ T9808] usb 4-1: USB disconnect, device number 4 [ 380.633713][ T9813] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.648300][ T9813] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.662700][ T9813] usb 6-1: Product: syz [ 380.667727][ T9813] usb 6-1: Manufacturer: syz [ 380.672341][ T9813] usb 6-1: SerialNumber: syz 19:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[], 0x3ac}}, 0x20000800) 19:09:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 19:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 19:09:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) [ 380.744826][ T9813] usb 6-1: can't set config #1, error -71 [ 380.770975][ T9813] usb 6-1: USB disconnect, device number 4 [ 380.840414][T11276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:15 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x76a348016d225e8d, 0x11e) 19:09:15 executing program 3: mq_open(&(0x7f0000000100)=']-\x00', 0x0, 0x0, &(0x7f0000000140)) 19:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 380.894834][T11276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 19:09:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005b40), 0x0, 0x2040, &(0x7f0000005c40)) 19:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 19:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x880) 19:09:15 executing program 5: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x254477c1ae320e13) 19:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) 19:09:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0, 0xfffffffffffffd2c}}, 0x0) 19:09:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x40088c4) 19:09:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000010) 19:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000006cc0)={0x0}}, 0x0) 19:09:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e300000080005"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48040) 19:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 19:09:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 19:09:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24008800) 19:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000800) 19:09:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:09:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000010) 19:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:16 executing program 3: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x163a821edba9bc16) 19:09:16 executing program 1: socketpair(0x1, 0x0, 0x400, 0x0) 19:09:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x200480d0) 19:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040044) 19:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e30000008000500"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200008c1) 19:09:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000080)) 19:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x20000000) 19:09:17 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 19:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:09:17 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x821c0, 0x0) [ 382.672489][T11378] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.700136][T11380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9ed317827b50a1ab}, 0x0) 19:09:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c80)={'sit0\x00', &(0x7f0000000c00)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) [ 382.768833][T11380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48010) 19:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:17 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4a600, 0x17f) 19:09:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x41) [ 382.969434][T11396] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:17 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42640, 0x19f) 19:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000001) 19:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 19:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000004) 19:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:17 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x100) 19:09:17 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc1, 0x0) 19:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x410) 19:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) [ 383.469044][ T34] audit: type=1804 audit(1607886558.059:17): pid=11421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir689870218/syzkaller.S0TSGL/72/file0" dev="sda1" ino=15736 res=1 errno=0 19:09:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 19:09:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 19:09:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 383.587425][T11424] netlink: 'syz-executor.2': attribute type 72 has an invalid length. 19:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:18 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 19:09:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x5b87112842d0f9dc) 19:09:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:09:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:18 executing program 3: pipe(&(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 383.858525][T11444] netlink: 'syz-executor.2': attribute type 72 has an invalid length. 19:09:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x90) 19:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xd080) 19:09:18 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20200, 0x1c4) 19:09:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4090) 19:09:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x480c0) 19:09:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 384.150518][T11459] netlink: 'syz-executor.2': attribute type 72 has an invalid length. [ 384.201519][T11459] __nla_validate_parse: 7 callbacks suppressed [ 384.201530][T11459] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:18 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$vga_arbiter(r1, 0x0, 0x0) 19:09:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7d0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 19:09:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:09:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:18 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) 19:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:19 executing program 3: socketpair(0x22, 0x0, 0xfffeffff, &(0x7f0000000040)) 19:09:19 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) unlink(&(0x7f0000000080)='./file0/file0\x00') 19:09:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007fc0), 0x1, 0x40) [ 384.502891][T11480] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/115, 0x73) 19:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:19 executing program 5: setgroups(0xd, &(0x7f00000001c0)) 19:09:19 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e8167268b94719be56aa0932c928e7414126345c5085344739f6477be207f5d65d41be533b4ed8b5ee36021bd4d5a216b8daa56f5d1f25eee2633b02645baf99"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "ce87e0acf77d0ddaab4aa0812da2b740d817f4a01dc9df6b34309c9cce9f9f0eac9929802195b5f2b37c1cff540e53a64895df098b70ae5d128488a549b18de3"}, 0x48, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 19:09:19 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b6"}}, 0x119) 19:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 384.812476][T11495] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000080)) [ 384.915138][ T9813] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 384.945247][ T9813] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 19:09:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_DELSET={0x24, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x80}}, 0x0) 19:09:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000240)) 19:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 385.057595][T11509] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:09:19 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000800)=""/4096, 0x1000) 19:09:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f00000001c0)='f', 0x1}, {&(0x7f0000000200)='O', 0x1}, {&(0x7f0000000300)="ca", 0x1}], 0x3}, 0x0) 19:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "ce87e0acf77d0ddaab4aa0812da2b740d817f4a01dc9df6b34309c9c029f7c1cff540e53a64895df098b70ae5d128488a549b18de300"}, 0x48, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="df", 0x1, 0xfffffffffffffffc) keyctl$link(0x8, r1, r0) 19:09:20 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 19:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) syz_open_procfs(0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0bd14c70be875f2e3ff5f163ee340c4679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r2 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffb, 0xfffffffffffffff8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000980)) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)={0x710, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x3, 0x5}, 0x3, 0x0, 0x0, 0x0, 0x1b, 'syz0\x00', "2286cc0fa9074b46fbd09f21149e12a4b46ae8df137540fa1639a6ebb5ebebf0", "1e14b99a749c3a5f9bd87b8b6a80cddc23eb5bfb154a1ad9918a5b7f5661656b", [{}, {0x0, 0x8, {0x0, 0x9d}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x2}}, {0x0, 0x800, {0x2}}, {0x2, 0xd886, {0x2, 0x9}}, {0x0, 0x0, {0x2}}, {0x8001, 0x8, {0x1}}, {0x0, 0x81, {0x2, 0x2}}, {0x0, 0x6, {0x2}}, {0x700}, {0x0, 0x0, {0x1, 0x4e148934}}, {0x0, 0x0, {0x1}}, {0x1f, 0x8, {0x0, 0x4}}, {0x6193, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x1, 0xfa4d}}, {0x9, 0x6, {0x0, 0x6}}, {0x0, 0x0, {0x3, 0x20}}, {0x0, 0x0, {0x0, 0x11f}}, {0x7, 0x0, {0x3}}, {0x1, 0x0, {0x3}}, {0x3, 0x0, {0x3, 0x58}}, {0x2, 0xc937, {0x0, 0x3}}, {}, {0x0, 0x800}, {0x9, 0x0, {0x0, 0x9}}, {0x0, 0xd5b5, {0x2, 0xba}}, {0x81, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x8000}}, {0x0, 0x9b, {0x1}}, {0xf1, 0x9, {0x3}}, {0x0, 0xff, {0x2}}, {0x8a, 0x0, {0x2}}, {0x7fff, 0xcd4b}, {0xf88, 0x0, {0x1, 0x6a}}, {0x0, 0x800, {0x3, 0x8}}, {0xf64, 0x0, {0x0, 0x7}}, {}, {0x0, 0x0, {0x2, 0x6}}, {0xa374, 0x1}]}}}, {{0x254, 0x1, {{0x0, 0x7}, 0x0, 0x0, 0x2, 0xa8, 0x18, 'syz0\x00', "59d69d038eba00c7df5aaca442083ace785fc83125b151f1631c01f68d002cf6", "9c7a4ce659cb76d4d973ebab5c3ed4f32908ac4744d69cce3c137d06f8414d6d", [{0x9}, {0xb5a, 0x6}, {0x0, 0x4, {0x0, 0x11e}}, {0x0, 0x0, {0x0, 0x3cfd}}, {0x0, 0x0, {0x2, 0x7}}, {0x0, 0xf235, {0x2, 0x6}}, {0x5, 0x8, {0x1}}, {0x6}, {0x0, 0x6}, {0x0, 0x5, {0x2}}, {0x0, 0xf8f2, {0x0, 0x6}}, {0x0, 0x3, {0x0, 0x5}}, {0x5, 0x0, {0x2, 0xc4a}}, {0x0, 0x5, {0x3}}, {0x0, 0x0, {0x0, 0x5}}, {0xffff, 0x0, {0x0, 0x6}}, {0x6, 0x0, {0x0, 0x7}}, {0x0, 0xff}, {0x0, 0x6}, {0x0, 0x401, {0x0, 0x400}}, {0x0, 0x3}, {0x2}, {0x3f, 0x7, {0x0, 0x10001}}, {0x5, 0x0, {0x1, 0x7}}, {0x7fff}, {0x7f, 0x7, {0x2, 0x7ff}}, {0x7, 0x0, {0x0, 0x2}}, {0x0, 0x36, {0x3, 0x2}}, {0x0, 0x200, {0x0, 0x3b}}, {0x0, 0x2, {0x2}}, {0x0, 0x0, {0x3, 0xfff}}, {}, {0x0, 0x0, {0x1, 0x5}}, {0x0, 0x0, {0x0, 0x1b1}}, {}, {0x0, 0x2, {0x0, 0x3ff}}, {0x9, 0x0, {0x3, 0x7}}, {0x0, 0x1}, {0x1, 0x0, {0x3}}, {0x1, 0x0, {0x3, 0xfa3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x14, 'syz1\x00', "ddbff3b074359f8c907eef65da53d1e87f5ac7574bb0a4927cffea59ac603e20", "635713e5b282fb4d56324839588bef2413378a04cc2c33feedffd96a0f2947a4", [{0x2, 0x1, {0x2}}, {0x1}, {}, {0x8, 0x1e, {0x0, 0x5}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x3}}, {0x7}, {}, {}, {}, {0x0, 0x0, {0x3}}, {0x4, 0xcd}, {0x0, 0x65}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0xb98}}, {0x0, 0x6}, {0x0, 0xffc0, {0x0, 0x10000}}, {}, {0x3ff}, {0x0, 0x583e}, {}, {}, {0x0, 0x82ce}, {}, {0x0, 0x0, {0x1}}, {}, {}, {0x4, 0x2}, {0x0, 0x0, {0x1}}, {0x0, 0xcf8}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x1ff}, {0x43a, 0x0, {0x0, 0x8c}}, {}, {}, {0x8, 0xff}]}}}]}, 0x710}}, 0x0) 19:09:20 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001180)) 19:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:20 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x0) 19:09:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e8167268b94719be56aa0932c928e7414126345c5085344739f6477be207f5d65d41be533b4ed8b5ee36021bd4d5a216b8daa56f5d1f25eee2633b02645baf99"}, 0x48, 0xffffffffffffffff) 19:09:20 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e8167268b94719be56aa0932c928e7414126345c5085344739f6477be207f5d65d41be533b4ed8b5ee36021bd4d5a216b8daa56f5d1f25eee2633b02645baf99"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "ce87e0acf77d0ddaab4aa0812da2b740d817f4a01dc9df6b34309c9cce9f9f0eac9929802195b5f2b37c1cff540e53a64895df498b70ae5d128488a549b18de3"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 19:09:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 19:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 19:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) syz_open_procfs(0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0bd14c70be875f2e3ff5f163ee340c4679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r2 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffb, 0xfffffffffffffff8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000980)) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)={0x710, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x3, 0x5}, 0x3, 0x0, 0x0, 0x0, 0x1b, 'syz0\x00', "2286cc0fa9074b46fbd09f21149e12a4b46ae8df137540fa1639a6ebb5ebebf0", "1e14b99a749c3a5f9bd87b8b6a80cddc23eb5bfb154a1ad9918a5b7f5661656b", [{}, {0x0, 0x8, {0x0, 0x9d}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x2}}, {0x0, 0x800, {0x2}}, {0x2, 0xd886, {0x2, 0x9}}, {0x0, 0x0, {0x2}}, {0x8001, 0x8, {0x1}}, {0x0, 0x81, {0x2, 0x2}}, {0x0, 0x6, {0x2}}, {0x700}, {0x0, 0x0, {0x1, 0x4e148934}}, {0x0, 0x0, {0x1}}, {0x1f, 0x8, {0x0, 0x4}}, {0x6193, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x1, 0xfa4d}}, {0x9, 0x6, {0x0, 0x6}}, {0x0, 0x0, {0x3, 0x20}}, {0x0, 0x0, {0x0, 0x11f}}, {0x7, 0x0, {0x3}}, {0x1, 0x0, {0x3}}, {0x3, 0x0, {0x3, 0x58}}, {0x2, 0xc937, {0x0, 0x3}}, {}, {0x0, 0x800}, {0x9, 0x0, {0x0, 0x9}}, {0x0, 0xd5b5, {0x2, 0xba}}, {0x81, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x8000}}, {0x0, 0x9b, {0x1}}, {0xf1, 0x9, {0x3}}, {0x0, 0xff, {0x2}}, {0x8a, 0x0, {0x2}}, {0x7fff, 0xcd4b}, {0xf88, 0x0, {0x1, 0x6a}}, {0x0, 0x800, {0x3, 0x8}}, {0xf64, 0x0, {0x0, 0x7}}, {}, {0x0, 0x0, {0x2, 0x6}}, {0xa374, 0x1}]}}}, {{0x254, 0x1, {{0x0, 0x7}, 0x0, 0x0, 0x2, 0xa8, 0x18, 'syz0\x00', "59d69d038eba00c7df5aaca442083ace785fc83125b151f1631c01f68d002cf6", "9c7a4ce659cb76d4d973ebab5c3ed4f32908ac4744d69cce3c137d06f8414d6d", [{0x9}, {0xb5a, 0x6}, {0x0, 0x4, {0x0, 0x11e}}, {0x0, 0x0, {0x0, 0x3cfd}}, {0x0, 0x0, {0x2, 0x7}}, {0x0, 0xf235, {0x2, 0x6}}, {0x5, 0x8, {0x1}}, {0x6}, {0x0, 0x6}, {0x0, 0x5, {0x2}}, {0x0, 0xf8f2, {0x0, 0x6}}, {0x0, 0x3, {0x0, 0x5}}, {0x5, 0x0, {0x2, 0xc4a}}, {0x0, 0x5, {0x3}}, {0x0, 0x0, {0x0, 0x5}}, {0xffff, 0x0, {0x0, 0x6}}, {0x6, 0x0, {0x0, 0x7}}, {0x0, 0xff}, {0x0, 0x6}, {0x0, 0x401, {0x0, 0x400}}, {0x0, 0x3}, {0x2}, {0x3f, 0x7, {0x0, 0x10001}}, {0x5, 0x0, {0x1, 0x7}}, {0x7fff}, {0x7f, 0x7, {0x2, 0x7ff}}, {0x7, 0x0, {0x0, 0x2}}, {0x0, 0x36, {0x3, 0x2}}, {0x0, 0x200, {0x0, 0x3b}}, {0x0, 0x2, {0x2}}, {0x0, 0x0, {0x3, 0xfff}}, {}, {0x0, 0x0, {0x1, 0x5}}, {0x0, 0x0, {0x0, 0x1b1}}, {}, {0x0, 0x2, {0x0, 0x3ff}}, {0x9, 0x0, {0x3, 0x7}}, {0x0, 0x1}, {0x1, 0x0, {0x3}}, {0x1, 0x0, {0x3, 0xfa3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x14, 'syz1\x00', "ddbff3b074359f8c907eef65da53d1e87f5ac7574bb0a4927cffea59ac603e20", "635713e5b282fb4d56324839588bef2413378a04cc2c33feedffd96a0f2947a4", [{0x2, 0x1, {0x2}}, {0x1}, {}, {0x8, 0x1e, {0x0, 0x5}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x3}}, {0x7}, {}, {}, {}, {0x0, 0x0, {0x3}}, {0x4, 0xcd}, {0x0, 0x65}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0xb98}}, {0x0, 0x6}, {0x0, 0xffc0, {0x0, 0x10000}}, {}, {0x3ff}, {0x0, 0x583e}, {}, {}, {0x0, 0x82ce}, {}, {0x0, 0x0, {0x1}}, {}, {}, {0x4, 0x2}, {0x0, 0x0, {0x1}}, {0x0, 0xcf8}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x1ff}, {0x43a, 0x0, {0x0, 0x8c}}, {}, {}, {0x8, 0xff}]}}}]}, 0x710}}, 0x0) 19:09:20 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="892184b453592ac72d174ca919bf28021a4f53ffa5df71cf53a8b696fb84c052195813da8b8e3d50901f7db482166bd03678db5e7386af98650a69441dd63cded056742d3a0eb299459c13989355e04f51786f0db6c009f433e8ad165d7da197bcb6f89c2785cbe108017d9edadfbfe1bbc50826d17c07d9bc47fdf99dafe750bd4e2c97ac5874aec62fe7d63da2da126793513419bb08447c1854bccd13ca073fce75d3869f2e8032aefcaac25e296207a6a69d0e7b7d5ca62969f5731feda4c3a155b7f05750ad23953fdd791fc76bb3b1d6b899270b14243b80", 0xffffffffffffff9c, 0x0) 19:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:20 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002500)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002540)='ns/pid_for_children\x00') 19:09:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007c40)={0x0, 0xfffffffffffffe18, &(0x7f0000007b80)=[{&(0x7f00000000c0)={0x1c, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x9}]}, 0x1c}], 0x1}, 0x0) 19:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'lo\x00'}) 19:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:09:21 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000a40)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:09:21 executing program 5: keyctl$chown(0x2, 0x0, 0x0, 0xee00) [ 386.715639][T11593] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={0x0}}, 0x0) 19:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 386.769444][T11593] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:09:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e8167268b94719be56aa0932c928e7414126345c5085344739f6477be207f5d65d41be533b4ed8b5ee36021bd4d5a216b8daa56f5d1f25eee2633b02645baf99"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x7, r0, 0x0, 0xee00) 19:09:21 executing program 5: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x802) 19:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:21 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 19:09:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 387.051364][T11611] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) [ 387.115068][T11615] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:21 executing program 5: keyctl$join(0x14, 0x0) 19:09:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 19:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:21 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b01000000010902fd04010000000009040000021f25730009050e02000000000009058202"], 0x0) dup(0xffffffffffffffff) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote, 0x5}, 0x80, 0x0}}], 0x1, 0x0) 19:09:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc) [ 387.384956][T11630] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:22 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x442) 19:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 387.441688][T11636] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:22 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e8167268b94719be56aa0932c928e7414126345c5085344739f6477be207f5d65d41be533b4ed8b5ee36021bd4d5a216b8daa56f5d1f25eee2633b02645baf99"}, 0x48, 0xffffffffffffffff) keyctl$chown(0xe, r0, 0x0, 0xee00) 19:09:22 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x7102000000000000) 19:09:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) 19:09:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 19:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:22 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 387.724915][T11651] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 387.743387][ T9813] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 387.750614][T11651] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 387.983169][ T9813] usb 4-1: Using ep0 maxpacket: 8 [ 388.103803][ T9813] usb 4-1: config index 0 descriptor too short (expected 1277, got 36) [ 388.112873][ T9813] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 388.163365][ T9813] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 388.193344][ T9813] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 388.203311][ T9813] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 388.213269][ T9813] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 388.223808][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.244583][ T9813] usb 4-1: config 0 descriptor?? [ 388.285049][ T9813] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 388.530784][ T9813] scsi host1: usb-storage 4-1:0.0 [ 388.565065][ T9813] usb 4-1: USB disconnect, device number 5 [ 389.283254][ T9813] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 389.563291][ T9813] usb 4-1: Using ep0 maxpacket: 8 [ 389.683288][ T9813] usb 4-1: config index 0 descriptor too short (expected 1277, got 36) [ 389.691668][ T9813] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 389.701859][ T9813] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 389.711733][ T9813] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 389.721589][ T9813] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 389.731538][ T9813] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 389.740741][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.757725][ T9813] usb 4-1: config 0 descriptor?? [ 389.804425][ T9813] ums-isd200 4-1:0.0: USB Mass Storage device detected 19:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001800)=[{{&(0x7f00000005c0)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000640)="156aed90ad5f4b310ecdafe11bb2", 0xe}], 0x1}}, {{&(0x7f0000000000)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x80, 0x0}}], 0x2, 0x0) 19:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:24 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) 19:09:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() [ 390.038663][ T9813] scsi host1: usb-storage 4-1:0.0 [ 390.051962][ T9813] usb 4-1: USB disconnect, device number 6 19:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000070000000800", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 390.164313][T11726] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 390.173648][T11726] __nla_validate_parse: 2 callbacks suppressed [ 390.173657][T11726] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.192288][T11726] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 390.201041][T11726] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:24 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:09:24 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) [ 390.512603][T11743] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 390.530269][T11743] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.608099][T11750] netlink: 'syz-executor.0': attribute type 72 has an invalid length. 19:09:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) [ 390.687146][T11750] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:09:25 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() [ 390.988897][T11770] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:25 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 391.029367][T11770] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:09:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:09:26 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 391.462251][T11795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.481485][T11795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080003", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:26 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400062, r2}) 19:09:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() [ 391.844607][T11818] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.858112][T11818] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:09:26 executing program 5: mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:26 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000040)) 19:09:26 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) 19:09:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2043) 19:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 19:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:27 executing program 5: mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 19:09:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/69, 0x45) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x43d, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) syz_mount_image$f2fs(&(0x7f0000000440)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x7, 0x4, &(0x7f0000000800)=[{&(0x7f00000004c0)}, {&(0x7f0000000f80)="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", 0xff8, 0x34}, {&(0x7f00000005c0)="96d9ac501753ab37d9e98b65603c73e73a95194d788751c1ad17db3cb567702d52c04a58eb145d92e0306d97c4ddaea21f91bc1dd1ba4d623098072da54db58c393581295607", 0x46}, {&(0x7f0000000640)="260b4e46cd361b30eef5e411054d61803c72b8249a7efc02c147bd08f0f80670829a6b5b5d9763fb1bdc15f12a557e9ec370e834d89dc47f98bad80cb40ae750f25ead3118e19248172371f27fe4f03a37273b876834a5e947689aee8c5a394fac8175c49136f58fb2a3c85d801105e1ae687d3b6c2647b73febd7de4cad53be6934c0ed0d6e7bc357c8a7f6d81411bdf1369da3798839fb35d55cf98dbeca2be784fd65b2d7faa5fb7280714d4cf603fd", 0xb1, 0x8}], 0x8000, &(0x7f0000000880)={[{@fsync_mode_strict='fsync_mode=strict'}, {@fsync_mode_posix='fsync_mode=posix'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@grpjquota={'grpjquota', 0x3d, 'batadv\x00'}}, {@noinline_dentry='noinline_dentry'}, {@noacl='noacl'}], [{@seclabel='seclabel'}]}) 19:09:27 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 392.607285][T11853] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xcd0511bc) [ 392.615775][T11853] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 392.625300][T11853] F2FS-fs (loop3): Unable to read 2th superblock 19:09:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 19:09:27 executing program 1: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 19:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:27 executing program 5: mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:27 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="fac946c91336b2d8a9870a06e6c61be614a453ea43e4c0efacee60d6f55d97acee536f3a6d5890e91264ad55c150f16217dfbb9cc41093bcc24b7d346f630fd370498bd2b4262534e1652a39dc0e08503946adcbc98467741953f9b6debfbc3b12769e1ede7a04064e7bc6661dde84035adf5c64daa31639a7f8edcd7b1aabc8fd29baa4c3b73f8b6c8e364e875f514533c43a2c709354bbfebed905901298b4ec6e23c00dd236a19ce1d94568798361ce3f400f8ef0dc948dbaf1b612f28dcabadf45565641c99bdd0b53795dd2ba", 0xcf}, {&(0x7f00000002c0)="8dcb0d834126244364cb5542a648f440c885e0268007e488c7f7d82b54a9f9e9b345a9d8f63611483d579bcb880041b348ff555e05cec2c785b2c09b6a3035a94ae0506538ac815c1f4274728547c6db2c6747a32b5ba879d22060eb979ba9e0af0725366928871d5b7a4b46edcff387658d0427e76afc0463e99b04ea72cadc561947e396e2a38cdead0dffe2c618c6a73ce2c0be02ce039e0d8eb3164393cbf8", 0xa1}, {&(0x7f0000000380)="86175f9924c3be2ff5ddc0cfd619fdff7e9ce499faf258538ee236be834df8a82f06c4bbfe8bfbb1f59dc92c3db4716955e1ab12b9a86a94f6c12e52d2a5c84a12d854bf6ab184cf99d88c71fadea9b2864d2b58a0a58343fab884c91192a00c52", 0x61}], 0x5a, 0x0) 19:09:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 19:09:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x321}, 0x14}}, 0x0) 19:09:27 executing program 2: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, 0x0, 0x0) 19:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:27 executing program 1: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 19:09:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000001000)) 19:09:27 executing program 5: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:27 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'gretap0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 19:09:27 executing program 2: sysfs$2(0x2, 0x1, &(0x7f0000000000)=""/25) 19:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 19:09:27 executing program 5: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001480)='.log\x00', 0x111c40, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 19:09:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 19:09:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x340004a}) 19:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c) 19:09:28 executing program 5: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f0000000000)=@raw=[@call, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbc, &(0x7f00000002c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x1f) 19:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:28 executing program 2: msgget(0x3, 0x342) 19:09:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x77, r2}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', r2, 0x4, 0xe0, 0x2, 0x6, 0x11, @mcast1, @remote, 0x7800, 0x7800, 0x6, 0x3be}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8001, 0x1, 0xff, 0x1, 0x5, 0x4}, 0x20) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0xfc, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f00000006c0)={'nat\x00'}, &(0x7f0000000740)=0x54) recvfrom$inet6(r7, &(0x7f0000000080)=""/104, 0x68, 0x40000040, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @ipv4={[], [], @rand_addr=0x64010101}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3400062, r6}) 19:09:28 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 19:09:28 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x0) socket$alg(0x26, 0x5, 0x0) 19:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x3a, 0x8000001, 0xffffffffffffffff, 0x0) 19:09:28 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:28 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x14, 0x453, 0x0, 0x0, 0x0, "c4"}, 0x14}}, 0x0) 19:09:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 19:09:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 19:09:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="f5581665c32b52f4afc03fef7dc3a32e", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="0075440000000000e500", 0x10) 19:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 394.194076][ T34] audit: type=1107 audit(1607886568.778:18): pid=11949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ä' 19:09:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 19:09:28 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:29 executing program 1: add_key(&(0x7f0000000180)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:09:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000080)=@raw=[@initr0, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}, @ldst, @ldst, @jmp, @initr0], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb9, &(0x7f0000000200)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:09:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8918, &(0x7f0000000000)) 19:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tipc=@name, @generic={0x0, "87d7b08a3a833954302c1088cedd"}}) 19:09:29 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 19:09:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000003740), &(0x7f0000003780)=0x14) 19:09:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000840)={'batadv_slave_0\x00'}) 19:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:29 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@map, 0xffffffffffffffff, 0x13}, 0x10) 19:09:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, &(0x7f0000000180)={@mcast1}) 19:09:29 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002fc0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:09:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:09:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6}]}, 0x28}}, 0x0) 19:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x8000000800040ff) 19:09:29 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 19:09:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000140)=[{}], 0xfffffdef) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) ioctl$EVIOCSMASK(r0, 0x80044584, &(0x7f0000000040)={0x0, 0x0, 0x0}) 19:09:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @multicast1}}}) 19:09:29 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:29 executing program 1: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x8001, 0x5b1002) 19:09:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000500)=0x18, 0x4) 19:09:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '|'}]}}, &(0x7f0000000240)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 19:09:30 executing program 2: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 19:09:30 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(0x0, &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f0000000140), 0x4) 19:09:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x94}]}) 19:09:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/uhid\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 19:09:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x800) 19:09:33 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(0x0, &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 19:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:33 executing program 3: clock_gettime(0x2, &(0x7f0000005580)) 19:09:33 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0) 19:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:33 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(0x0, &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000140)=[{}], 0xfffffdef) ioctl$EVIOCSMASK(r0, 0x40044590, &(0x7f0000000040)={0x0, 0x0, 0x0}) 19:09:34 executing program 2: clone(0x1c2a4480, 0x0, 0x0, 0x0, &(0x7f0000000100)="91") io_setup(0x8, &(0x7f0000000000)) 19:09:34 executing program 3: bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000001d00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 399.535859][ T34] audit: type=1400 audit(1607886574.128:19): avc: denied { sys_admin } for pid=12091 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:09:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000400)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}, {{&(0x7f0000000840)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x76, [@private, @dev, @rand_addr]}, @timestamp={0x44, 0x4}]}}}], 0x28}}], 0x2, 0x0) 19:09:34 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:09:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:09:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 19:09:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x1b2}]}, 0x28}}, 0x0) 19:09:34 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:09:34 executing program 2: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f0000000080)={0x0, 0x0}) 19:09:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4000, 0x0) 19:09:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000000)) 19:09:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 19:09:37 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x804087, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$9p_virtio(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2000030, 0x0) 19:09:37 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:09:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xbd}, @cipso={0x86, 0x1a, 0x3, [{0x0, 0x3, "10"}, {0x0, 0x9, "9ab0582dce759e"}, {0x0, 0x8, "f0d72a021388"}]}]}}}], 0x50}}], 0x1, 0x4044850) 19:09:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x80dc}]}, 0x24}}, 0x0) 19:09:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1f09d4e74c31b47c, 0x5e3) socket$inet6(0xa, 0x0, 0x8) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, 0x0) unshare(0x40000000) 19:09:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:37 executing program 3: prctl$PR_SET_SECCOMP(0x53564d41, 0x0, &(0x7f0000000080)={0x0, 0x0}) 19:09:37 executing program 2: prctl$PR_SET_SECCOMP(0x22, 0x0, &(0x7f0000000080)={0x0, 0x0}) 19:09:37 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0xff, 0x7, 0x8, 0x100, 0xffffffffffffffff, 0xfa1, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 19:09:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 19:09:37 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'sha3-384-generic\x00'}}, 0x0, 0x0) 19:09:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, 0x0, 0x0) [ 403.073947][T12189] IPVS: ftp: loaded support on port[0] = 21 19:09:37 executing program 2: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) unshare(0x40000000) 19:09:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x9, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 19:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:09:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) [ 403.288909][T12220] IPVS: ftp: loaded support on port[0] = 21 19:09:38 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)) 19:09:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000840)={'batadv_slave_0\x00'}) 19:09:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, 0x0, 0x0) 19:09:38 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x54040) 19:09:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8919, &(0x7f0000000000)) 19:09:38 executing program 2: prctl$PR_SET_SECCOMP(0x38, 0x0, &(0x7f0000000080)={0x0, 0x0}) 19:09:38 executing program 3: setgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee00]) getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) 19:09:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x305, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x4}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:09:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, 0x0, 0x0) 19:09:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000040)) 19:09:38 executing program 5: clone(0x9a48b400, 0x0, 0x0, 0x0, 0x0) 19:09:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x4020940d, &(0x7f0000000180)={@mcast1}) [ 404.005885][T12309] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:09:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) [ 404.048374][T12312] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:09:38 executing program 5: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "ea43a6bb6c5e6b75f68a34e5c8da85dc41f2f7a2718d57df3ed5499e4d3a82f343c0f8123f704dd9ada8a9c140100c092ec890b171f859e666c9f64b4228f04a"}, 0x85, 0xfffffffffffffffc) 19:09:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000300)=""/185, 0x26, 0xb9, 0x1}, 0x20) 19:09:38 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000000180)) 19:09:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xc1c, 0x1}, 0x40) 19:09:38 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x102, 0x0) write$rfkill(r0, 0x0, 0x0) 19:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 19:09:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:09:39 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x2400}], 0x2) 19:09:39 executing program 2: socket(0x28, 0x0, 0x80) 19:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) [ 404.627028][T12362] new mount options do not match the existing superblock, will be ignored 19:09:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 19:09:39 executing program 4: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)) [ 404.763180][T12362] new mount options do not match the existing superblock, will be ignored 19:09:39 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000003b00), 0x40) 19:09:39 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xf5b06) 19:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000400)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:09:39 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1f09d4e74c31b47c, 0x5e3) socket$inet6(0xa, 0xa, 0x8) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x5452, 0x0) unshare(0x40000000) 19:09:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:09:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2c8201, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) [ 405.188672][T12398] IPVS: ftp: loaded support on port[0] = 21 19:09:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind(r0, 0x0, 0x0) 19:09:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xc}, 0xc) 19:09:40 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="00200000000033ff0100000000000000194be4d400000000000d00"]) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081ccdbf51178f5f9b7516c64606816d39cbb0e2138b4b84dbc7ccc9319d0d04332fd0b9d41e13d75621576b96e892c9786479f88dff3e24644fff06a0b"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) signalfd(0xffffffffffffffff, &(0x7f0000001200)={[0x1]}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) [ 405.962311][T12449] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 19:09:40 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="00200000000033ff0100000000000000194be4d400000000000d00"]) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081ccdbf51178f5f9b7516c64606816d39cbb0e2138b4b84dbc7ccc9319d0d04332fd0b9d41e13d75621576b96e892c9786479f88dff3e24644fff06a0b"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) signalfd(0xffffffffffffffff, &(0x7f0000001200)={[0x1]}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 19:09:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffc85, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8}]}, 0x28}}, 0x0) 19:09:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7f, 0x4) 19:09:40 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{}, {0x3}], 0xee00}, 0x18, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xee01, 0x0) 19:09:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x5}]}) 19:09:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/145, &(0x7f0000000000)=0x91) 19:09:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:09:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000140)) 19:09:40 executing program 5: pipe2(&(0x7f00000007c0), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 19:09:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:41 executing program 4: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 406.698616][T12498] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 19:09:41 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="00200000000033ff0100000000000000194be4d400000000000d00"]) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081ccdbf51178f5f9b7516c64606816d39cbb0e2138b4b84dbc7ccc9319d0d04332fd0b9d41e13d75621576b96e892c9786479f88dff3e24644fff06a0b"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) signalfd(0xffffffffffffffff, &(0x7f0000001200)={[0x1]}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 19:09:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 19:09:41 executing program 5 (fault-call:2 fault-nth:0): syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 19:09:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 406.921483][T12521] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 406.948518][T12521] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:41 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 407.055227][T12531] FAULT_INJECTION: forcing a failure. [ 407.055227][T12531] name failslab, interval 1, probability 0, space 0, times 1 19:09:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) [ 407.239258][T12566] FAULT_INJECTION: forcing a failure. [ 407.239258][T12566] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 407.258173][T12531] CPU: 1 PID: 12531 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 407.267053][T12531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.277131][T12531] Call Trace: [ 407.280465][T12531] dump_stack+0x107/0x163 [ 407.284818][T12531] should_fail.cold+0x5/0xa [ 407.289340][T12531] should_failslab+0x5/0x10 [ 407.293887][T12531] kmem_cache_alloc+0x54/0x4e0 [ 407.298665][T12531] ? ksys_write+0x12d/0x250 [ 407.303181][T12531] getname_flags.part.0+0x50/0x4f0 [ 407.308296][T12531] ? __mutex_unlock_slowpath+0xe2/0x610 [ 407.313853][T12531] user_path_at_empty+0xa1/0x100 [ 407.318804][T12531] path_setxattr+0x95/0x190 [ 407.323314][T12531] ? setxattr+0x330/0x330 [ 407.327665][T12531] __x64_sys_setxattr+0xc0/0x160 [ 407.332625][T12531] ? syscall_enter_from_user_mode+0x1d/0x50 [ 407.338534][T12531] do_syscall_64+0x2d/0x70 [ 407.342964][T12531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.348855][T12531] RIP: 0033:0x45e159 [ 407.352779][T12531] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.372391][T12531] RSP: 002b:00007f3ea5a49c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 407.380817][T12531] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 407.388795][T12531] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 407.396772][T12531] RBP: 00007f3ea5a49ca0 R08: 0000000000000000 R09: 0000000000000000 [ 407.406914][T12531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 407.414885][T12531] R13: 00007ffd917bf2bf R14: 00007f3ea5a4a9c0 R15: 000000000119bf8c [ 407.422889][T12566] CPU: 0 PID: 12566 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 407.431660][T12566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.441717][T12566] Call Trace: [ 407.445012][T12566] dump_stack+0x107/0x163 [ 407.449341][T12566] should_fail.cold+0x5/0xa [ 407.453845][T12566] _copy_from_user+0x2c/0x180 [ 407.458520][T12566] __copy_msghdr_from_user+0x91/0x4b0 [ 407.463890][T12566] ? __ia32_sys_shutdown+0x70/0x70 [ 407.469004][T12566] ? mark_lock+0xf7/0x1730 [ 407.473420][T12566] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 407.479426][T12566] ? __lock_acquire+0xbd6/0x5500 [ 407.484380][T12566] sendmsg_copy_msghdr+0xa1/0x160 [ 407.489404][T12566] ? do_recvmmsg+0x6c0/0x6c0 [ 407.494000][T12566] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 407.499996][T12566] ? _parse_integer+0x132/0x180 [ 407.504850][T12566] ___sys_sendmsg+0xc6/0x170 [ 407.509472][T12566] ? sendmsg_copy_msghdr+0x160/0x160 [ 407.514759][T12566] ? __fget_files+0x272/0x400 [ 407.519429][T12566] ? lock_downgrade+0x6d0/0x6d0 [ 407.524294][T12566] ? find_held_lock+0x2d/0x110 [ 407.529083][T12566] ? __fget_files+0x294/0x400 [ 407.533770][T12566] ? __fget_light+0xea/0x280 [ 407.538372][T12566] __sys_sendmsg+0xe5/0x1b0 [ 407.542873][T12566] ? __sys_sendmsg_sock+0xb0/0xb0 [ 407.547903][T12566] ? fput_many+0x2f/0x1a0 [ 407.552241][T12566] ? syscall_enter_from_user_mode+0x1d/0x50 [ 407.558146][T12566] do_syscall_64+0x2d/0x70 [ 407.562568][T12566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.568470][T12566] RIP: 0033:0x45e159 [ 407.572364][T12566] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.591967][T12566] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.600386][T12566] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 407.608353][T12566] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 407.616317][T12566] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 407.624285][T12566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 407.632275][T12566] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:42 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) [ 407.804982][T12577] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 19:09:42 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="00200000000033ff0100000000000000194be4d400000000000d00"]) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081ccdbf51178f5f9b7516c64606816d39cbb0e2138b4b84dbc7ccc9319d0d04332fd0b9d41e13d75621576b96e892c9786479f88dff3e24644fff06a0b"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) signalfd(0xffffffffffffffff, &(0x7f0000001200)={[0x1]}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 19:09:43 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 408.579212][T12588] FAULT_INJECTION: forcing a failure. [ 408.579212][T12588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 408.594484][T12588] CPU: 0 PID: 12588 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 408.603266][T12588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.613358][T12588] Call Trace: [ 408.616672][T12588] dump_stack+0x107/0x163 [ 408.621032][T12588] should_fail.cold+0x5/0xa [ 408.625557][T12588] _copy_from_user+0x2c/0x180 [ 408.630245][T12588] iovec_from_user+0x246/0x3c0 [ 408.635046][T12588] __import_iovec+0x65/0x500 [ 408.639673][T12588] import_iovec+0x10c/0x150 [ 408.644227][T12588] sendmsg_copy_msghdr+0x12d/0x160 [ 408.649353][T12588] ? do_recvmmsg+0x6c0/0x6c0 [ 408.653985][T12588] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 408.659994][T12588] ? _parse_integer+0x132/0x180 [ 408.664867][T12588] ___sys_sendmsg+0xc6/0x170 [ 408.669472][T12588] ? sendmsg_copy_msghdr+0x160/0x160 [ 408.674771][T12588] ? __fget_files+0x272/0x400 [ 408.679453][T12588] ? lock_downgrade+0x6d0/0x6d0 [ 408.684402][T12588] ? find_held_lock+0x2d/0x110 [ 408.689182][T12588] ? __fget_files+0x294/0x400 [ 408.693875][T12588] ? __fget_light+0xea/0x280 [ 408.698489][T12588] __sys_sendmsg+0xe5/0x1b0 [ 408.703012][T12588] ? __sys_sendmsg_sock+0xb0/0xb0 [ 408.708072][T12588] ? syscall_enter_from_user_mode+0x1d/0x50 [ 408.713982][T12588] do_syscall_64+0x2d/0x70 [ 408.718407][T12588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.724301][T12588] RIP: 0033:0x45e159 [ 408.728211][T12588] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 408.747840][T12588] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.756272][T12588] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 408.764251][T12588] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 408.772229][T12588] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 408.780205][T12588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.788183][T12588] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:09:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:44 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:44 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x2, 0x0) 19:09:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x10010, 0x4) [ 410.228863][T12664] FAULT_INJECTION: forcing a failure. [ 410.228863][T12664] name failslab, interval 1, probability 0, space 0, times 0 [ 410.278637][T12664] CPU: 0 PID: 12664 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 410.287438][T12664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.297512][T12664] Call Trace: [ 410.300828][T12664] dump_stack+0x107/0x163 [ 410.305184][T12664] should_fail.cold+0x5/0xa [ 410.309728][T12664] should_failslab+0x5/0x10 [ 410.314250][T12664] kmem_cache_alloc_node+0x63/0x4e0 [ 410.319478][T12664] __alloc_skb+0x71/0x550 [ 410.323833][T12664] netlink_sendmsg+0x94f/0xd90 [ 410.328621][T12664] ? netlink_unicast+0x7d0/0x7d0 [ 410.333582][T12664] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 410.338883][T12664] ? netlink_unicast+0x7d0/0x7d0 [ 410.343844][T12664] sock_sendmsg+0xcf/0x120 [ 410.348276][T12664] ____sys_sendmsg+0x6e8/0x810 [ 410.353055][T12664] ? kernel_sendmsg+0x50/0x50 [ 410.357743][T12664] ? do_recvmmsg+0x6c0/0x6c0 [ 410.362365][T12664] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 410.368361][T12664] ? _parse_integer+0x132/0x180 [ 410.373233][T12664] ___sys_sendmsg+0xf3/0x170 [ 410.377843][T12664] ? sendmsg_copy_msghdr+0x160/0x160 [ 410.383171][T12664] ? __fget_files+0x272/0x400 [ 410.387866][T12664] ? lock_downgrade+0x6d0/0x6d0 [ 410.392746][T12664] ? find_held_lock+0x2d/0x110 [ 410.397543][T12664] ? __fget_files+0x294/0x400 [ 410.402247][T12664] ? __fget_light+0xea/0x280 [ 410.406866][T12664] __sys_sendmsg+0xe5/0x1b0 [ 410.411384][T12664] ? __sys_sendmsg_sock+0xb0/0xb0 [ 410.416447][T12664] ? syscall_enter_from_user_mode+0x1d/0x50 [ 410.422369][T12664] do_syscall_64+0x2d/0x70 [ 410.426803][T12664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.432704][T12664] RIP: 0033:0x45e159 [ 410.436639][T12664] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.456283][T12664] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.464800][T12664] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 410.472809][T12664] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 410.480794][T12664] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.488808][T12664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 410.496791][T12664] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:45 executing program 0: syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x9, 0x20201) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x400}, 0xffffffffffffffff, 0x7}}, 0x48) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000004c0)={0x1, 0x0, "5cb3ec", 0x3f, 0x7}) 19:09:45 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x1000000, 0x0) 19:09:45 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x80) 19:09:45 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 19:09:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), 0xc) 19:09:45 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x2000000, 0x0) 19:09:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 411.335225][T12700] FAULT_INJECTION: forcing a failure. [ 411.335225][T12700] name failslab, interval 1, probability 0, space 0, times 0 [ 411.356032][T12700] CPU: 0 PID: 12700 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 411.364827][T12700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.374931][T12700] Call Trace: [ 411.378270][T12700] dump_stack+0x107/0x163 [ 411.382649][T12700] should_fail.cold+0x5/0xa [ 411.387185][T12700] should_failslab+0x5/0x10 [ 411.391708][T12700] kmem_cache_alloc_node_trace+0x69/0x520 [ 411.397485][T12700] ? rcu_read_lock_sched_held+0x3a/0x70 [ 411.403048][T12700] ? kmem_cache_alloc_node+0x3e7/0x4e0 [ 411.408547][T12700] __kmalloc_node_track_caller+0x38/0x60 [ 411.414198][T12700] __alloc_skb+0xae/0x550 [ 411.418556][T12700] netlink_sendmsg+0x94f/0xd90 [ 411.423343][T12700] ? netlink_unicast+0x7d0/0x7d0 [ 411.428302][T12700] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 411.433605][T12700] ? netlink_unicast+0x7d0/0x7d0 [ 411.438559][T12700] sock_sendmsg+0xcf/0x120 [ 411.443000][T12700] ____sys_sendmsg+0x6e8/0x810 [ 411.447780][T12700] ? kernel_sendmsg+0x50/0x50 [ 411.452472][T12700] ? do_recvmmsg+0x6c0/0x6c0 [ 411.457085][T12700] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 411.463103][T12700] ? _parse_integer+0x132/0x180 [ 411.467982][T12700] ___sys_sendmsg+0xf3/0x170 [ 411.472585][T12700] ? sendmsg_copy_msghdr+0x160/0x160 [ 411.477887][T12700] ? __fget_files+0x272/0x400 [ 411.482581][T12700] ? lock_downgrade+0x6d0/0x6d0 [ 411.487455][T12700] ? find_held_lock+0x2d/0x110 [ 411.492249][T12700] ? __fget_files+0x294/0x400 [ 411.496946][T12700] ? __fget_light+0xea/0x280 [ 411.501556][T12700] __sys_sendmsg+0xe5/0x1b0 [ 411.506074][T12700] ? __sys_sendmsg_sock+0xb0/0xb0 [ 411.511152][T12700] ? syscall_enter_from_user_mode+0x1d/0x50 [ 411.517064][T12700] do_syscall_64+0x2d/0x70 [ 411.521495][T12700] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.527392][T12700] RIP: 0033:0x45e159 [ 411.531294][T12700] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.550932][T12700] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.559367][T12700] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 411.567354][T12700] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 411.575334][T12700] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 19:09:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f00000000c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "180204a18cf07a3431081d8d7487bffa2a5939fe9e7b7ba01265b80f68d68b0bb3f3930918dcf1eea3e3e3aa97ae220152b693cb410e33c22e09e09af574f58d9d8f08448119e4e414724c2f18690216"}, 0xd8) 19:09:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x200000) 19:09:46 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x8cffffff, 0x0) [ 411.583314][T12700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 411.591294][T12700] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:09:46 executing program 3: ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 19:09:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xf6ffffff, 0x0) [ 411.992969][T12721] FAULT_INJECTION: forcing a failure. [ 411.992969][T12721] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 412.035862][T12721] CPU: 0 PID: 12721 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 412.044664][T12721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.054761][T12721] Call Trace: [ 412.058078][T12721] dump_stack+0x107/0x163 [ 412.062439][T12721] should_fail.cold+0x5/0xa [ 412.066965][T12721] _copy_from_iter_full+0x201/0x920 [ 412.072182][T12721] ? __phys_addr_symbol+0x2c/0x70 [ 412.077244][T12721] ? __check_object_size+0x171/0x3f0 19:09:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) [ 412.082560][T12721] netlink_sendmsg+0x7c2/0xd90 [ 412.087357][T12721] ? netlink_unicast+0x7d0/0x7d0 [ 412.092449][T12721] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.097754][T12721] ? netlink_unicast+0x7d0/0x7d0 [ 412.102708][T12721] sock_sendmsg+0xcf/0x120 [ 412.107147][T12721] ____sys_sendmsg+0x6e8/0x810 [ 412.111932][T12721] ? kernel_sendmsg+0x50/0x50 [ 412.116620][T12721] ? do_recvmmsg+0x6c0/0x6c0 [ 412.121241][T12721] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.127257][T12721] ? _parse_integer+0x132/0x180 19:09:46 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xc) [ 412.132162][T12721] ___sys_sendmsg+0xf3/0x170 [ 412.136771][T12721] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.142077][T12721] ? __fget_files+0x272/0x400 [ 412.146795][T12721] ? lock_downgrade+0x6d0/0x6d0 [ 412.151670][T12721] ? find_held_lock+0x2d/0x110 [ 412.156462][T12721] ? __fget_files+0x294/0x400 [ 412.161164][T12721] ? __fget_light+0xea/0x280 [ 412.165811][T12721] __sys_sendmsg+0xe5/0x1b0 [ 412.170338][T12721] ? __sys_sendmsg_sock+0xb0/0xb0 [ 412.175401][T12721] ? syscall_enter_from_user_mode+0x1d/0x50 [ 412.181315][T12721] do_syscall_64+0x2d/0x70 [ 412.185747][T12721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.191647][T12721] RIP: 0033:0x45e159 [ 412.195553][T12721] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.215194][T12721] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.223628][T12721] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 412.231619][T12721] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 412.239607][T12721] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 412.247620][T12721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 412.255606][T12721] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:46 executing program 4 (fault-call:4 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 412.450609][T12748] FAULT_INJECTION: forcing a failure. [ 412.450609][T12748] name failslab, interval 1, probability 0, space 0, times 0 [ 412.463516][T12748] CPU: 0 PID: 12748 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 412.472290][T12748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.482360][T12748] Call Trace: [ 412.485672][T12748] dump_stack+0x107/0x163 [ 412.490027][T12748] should_fail.cold+0x5/0xa [ 412.494558][T12748] should_failslab+0x5/0x10 [ 412.499075][T12748] kmem_cache_alloc+0x54/0x4e0 [ 412.503862][T12748] skb_clone+0x14f/0x3c0 [ 412.508126][T12748] netlink_deliver_tap+0x990/0xb70 [ 412.513276][T12748] netlink_unicast+0x5e5/0x7d0 [ 412.518065][T12748] ? netlink_attachskb+0x810/0x810 [ 412.523215][T12748] netlink_sendmsg+0x856/0xd90 [ 412.529147][T12748] ? netlink_unicast+0x7d0/0x7d0 [ 412.534151][T12748] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.539476][T12748] ? netlink_unicast+0x7d0/0x7d0 [ 412.544433][T12748] sock_sendmsg+0xcf/0x120 19:09:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 412.548886][T12748] ____sys_sendmsg+0x6e8/0x810 [ 412.553668][T12748] ? kernel_sendmsg+0x50/0x50 [ 412.558358][T12748] ? do_recvmmsg+0x6c0/0x6c0 [ 412.562973][T12748] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.568996][T12748] ? _parse_integer+0x132/0x180 [ 412.573873][T12748] ___sys_sendmsg+0xf3/0x170 [ 412.578488][T12748] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.583807][T12748] ? __fget_files+0x272/0x400 [ 412.588501][T12748] ? lock_downgrade+0x6d0/0x6d0 [ 412.593375][T12748] ? find_held_lock+0x2d/0x110 19:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8841) [ 412.598192][T12748] ? __fget_files+0x294/0x400 [ 412.602898][T12748] ? __fget_light+0xea/0x280 [ 412.607512][T12748] __sys_sendmsg+0xe5/0x1b0 [ 412.612023][T12748] ? __sys_sendmsg_sock+0xb0/0xb0 [ 412.617074][T12748] ? syscall_enter_from_user_mode+0x1d/0x50 [ 412.622982][T12748] do_syscall_64+0x2d/0x70 [ 412.627411][T12748] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.633333][T12748] RIP: 0033:0x45e159 19:09:47 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000140), 0x40) 19:09:47 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xfeffffff, 0x0) [ 412.637237][T12748] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.656849][T12748] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.665284][T12748] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 412.673268][T12748] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 412.681245][T12748] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 412.689221][T12748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 412.697198][T12748] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:47 executing program 4 (fault-call:4 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x800c5012, &(0x7f0000000d80)) [ 413.043132][T12779] FAULT_INJECTION: forcing a failure. [ 413.043132][T12779] name failslab, interval 1, probability 0, space 0, times 0 [ 413.081246][T12779] CPU: 0 PID: 12779 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 19:09:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ax25={0x3, @default}, @hci, 0x4}) 19:09:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 413.090044][T12779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.100111][T12779] Call Trace: [ 413.103433][T12779] dump_stack+0x107/0x163 [ 413.107784][T12779] should_fail.cold+0x5/0xa [ 413.112312][T12779] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 413.119620][T12779] should_failslab+0x5/0x10 [ 413.124149][T12779] __kmalloc+0x79/0x450 [ 413.128342][T12779] genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 413.135485][T12779] genl_family_rcv_msg_doit+0xda/0x320 19:09:47 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xffffff8c, 0x0) [ 413.140977][T12779] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 413.148368][T12779] ? cap_capable+0x1f1/0x270 [ 413.152992][T12779] ? bpf_lsm_capable+0x5/0x10 [ 413.157694][T12779] ? security_capable+0x8f/0xc0 [ 413.162572][T12779] ? ns_capable+0xde/0x100 [ 413.167014][T12779] genl_rcv_msg+0x328/0x580 [ 413.171532][T12779] ? genl_get_cmd+0x480/0x480 [ 413.176224][T12779] ? nl80211_get_reg_dump+0x440/0x440 [ 413.181618][T12779] ? lock_release+0x710/0x710 [ 413.186338][T12779] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 413.191647][T12779] netlink_rcv_skb+0x153/0x420 [ 413.196430][T12779] ? genl_get_cmd+0x480/0x480 [ 413.201132][T12779] ? netlink_ack+0xaa0/0xaa0 [ 413.205756][T12779] genl_rcv+0x24/0x40 [ 413.209758][T12779] netlink_unicast+0x533/0x7d0 [ 413.214545][T12779] ? netlink_attachskb+0x810/0x810 [ 413.219689][T12779] netlink_sendmsg+0x856/0xd90 [ 413.224473][T12779] ? netlink_unicast+0x7d0/0x7d0 [ 413.229435][T12779] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 413.234734][T12779] ? netlink_unicast+0x7d0/0x7d0 [ 413.239681][T12779] sock_sendmsg+0xcf/0x120 [ 413.244103][T12779] ____sys_sendmsg+0x6e8/0x810 [ 413.248886][T12779] ? kernel_sendmsg+0x50/0x50 [ 413.253573][T12779] ? do_recvmmsg+0x6c0/0x6c0 [ 413.258212][T12779] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 413.264201][T12779] ? _parse_integer+0x132/0x180 [ 413.269065][T12779] ___sys_sendmsg+0xf3/0x170 [ 413.273666][T12779] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.278959][T12779] ? __fget_files+0x272/0x400 [ 413.283663][T12779] ? lock_downgrade+0x6d0/0x6d0 [ 413.288529][T12779] ? find_held_lock+0x2d/0x110 [ 413.293313][T12779] ? __fget_files+0x294/0x400 [ 413.298011][T12779] ? __fget_light+0xea/0x280 [ 413.302623][T12779] __sys_sendmsg+0xe5/0x1b0 [ 413.307144][T12779] ? __sys_sendmsg_sock+0xb0/0xb0 [ 413.312195][T12779] ? syscall_enter_from_user_mode+0x1d/0x50 [ 413.318107][T12779] do_syscall_64+0x2d/0x70 [ 413.322708][T12779] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.328610][T12779] RIP: 0033:0x45e159 [ 413.332514][T12779] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.352126][T12779] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.360558][T12779] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 413.368541][T12779] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 413.376524][T12779] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 413.384504][T12779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 413.392479][T12779] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:48 executing program 4 (fault-call:4 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 413.662155][T12794] FAULT_INJECTION: forcing a failure. [ 413.662155][T12794] name failslab, interval 1, probability 0, space 0, times 0 [ 413.690021][T12794] CPU: 0 PID: 12794 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 413.698816][T12794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.708878][T12794] Call Trace: 19:09:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 19:09:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x80045006, &(0x7f0000000d80)) [ 413.712183][T12794] dump_stack+0x107/0x163 [ 413.716536][T12794] should_fail.cold+0x5/0xa [ 413.721060][T12794] should_failslab+0x5/0x10 [ 413.725580][T12794] kmem_cache_alloc_node+0x63/0x4e0 [ 413.730820][T12794] __alloc_skb+0x71/0x550 [ 413.735189][T12794] nl80211_new_interface+0x41e/0x1100 [ 413.740585][T12794] ? nl80211_get_reg_dump+0x440/0x440 [ 413.745992][T12794] ? nl80211_pre_doit+0xa2/0x630 [ 413.750954][T12794] genl_family_rcv_msg_doit+0x228/0x320 [ 413.756523][T12794] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 413.763906][T12794] ? cap_capable+0x1f1/0x270 [ 413.768526][T12794] ? ns_capable+0xde/0x100 [ 413.772983][T12794] genl_rcv_msg+0x328/0x580 [ 413.777508][T12794] ? genl_get_cmd+0x480/0x480 [ 413.782206][T12794] ? nl80211_get_reg_dump+0x440/0x440 [ 413.787600][T12794] ? lock_release+0x710/0x710 [ 413.792289][T12794] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 413.797600][T12794] netlink_rcv_skb+0x153/0x420 [ 413.802381][T12794] ? genl_get_cmd+0x480/0x480 [ 413.807078][T12794] ? netlink_ack+0xaa0/0xaa0 [ 413.811710][T12794] genl_rcv+0x24/0x40 [ 413.815705][T12794] netlink_unicast+0x533/0x7d0 [ 413.820495][T12794] ? netlink_attachskb+0x810/0x810 [ 413.825639][T12794] netlink_sendmsg+0x856/0xd90 [ 413.830427][T12794] ? netlink_unicast+0x7d0/0x7d0 [ 413.835384][T12794] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 413.840697][T12794] ? netlink_unicast+0x7d0/0x7d0 [ 413.845643][T12794] sock_sendmsg+0xcf/0x120 [ 413.850069][T12794] ____sys_sendmsg+0x6e8/0x810 [ 413.854846][T12794] ? kernel_sendmsg+0x50/0x50 19:09:48 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xfffffff6, 0x0) [ 413.859528][T12794] ? do_recvmmsg+0x6c0/0x6c0 [ 413.864158][T12794] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 413.870152][T12794] ? _parse_integer+0x132/0x180 [ 413.875051][T12794] ___sys_sendmsg+0xf3/0x170 [ 413.879671][T12794] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.884973][T12794] ? __fget_files+0x272/0x400 [ 413.889662][T12794] ? lock_downgrade+0x6d0/0x6d0 [ 413.894523][T12794] ? find_held_lock+0x2d/0x110 [ 413.899303][T12794] ? __fget_files+0x294/0x400 [ 413.903996][T12794] ? __fget_light+0xea/0x280 [ 413.908603][T12794] __sys_sendmsg+0xe5/0x1b0 [ 413.913115][T12794] ? __sys_sendmsg_sock+0xb0/0xb0 [ 413.918199][T12794] ? syscall_enter_from_user_mode+0x1d/0x50 [ 413.924108][T12794] do_syscall_64+0x2d/0x70 [ 413.928552][T12794] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.934452][T12794] RIP: 0033:0x45e159 [ 413.938350][T12794] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.957963][T12794] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.966400][T12794] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 413.974377][T12794] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 413.982362][T12794] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 413.990361][T12794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 413.998374][T12794] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:48 executing program 4 (fault-call:4 fault-nth:8): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 414.229838][T12811] FAULT_INJECTION: forcing a failure. [ 414.229838][T12811] name failslab, interval 1, probability 0, space 0, times 0 [ 414.257485][T12811] CPU: 0 PID: 12811 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 414.266298][T12811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.276379][T12811] Call Trace: 19:09:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x80045006, &(0x7f0000000d80)) 19:09:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "b0ec332fd955e12fdb84f058fe090b37a5b00733de343c5cb70e00ffb2fc49e01da18b428023c8828b1a9b899e2f6c721bd4a69fa6dbab642ada7e0c912103b8"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) [ 414.279753][T12811] dump_stack+0x107/0x163 [ 414.284117][T12811] should_fail.cold+0x5/0xa [ 414.288647][T12811] should_failslab+0x5/0x10 [ 414.293179][T12811] kmem_cache_alloc_node+0x63/0x4e0 [ 414.298407][T12811] __alloc_skb+0x71/0x550 [ 414.302770][T12811] nl80211_new_interface+0x41e/0x1100 [ 414.308170][T12811] ? nl80211_get_reg_dump+0x440/0x440 [ 414.313569][T12811] ? nl80211_pre_doit+0xa2/0x630 [ 414.318533][T12811] genl_family_rcv_msg_doit+0x228/0x320 [ 414.324204][T12811] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 414.331598][T12811] ? cap_capable+0x1f1/0x270 [ 414.336221][T12811] ? ns_capable+0xde/0x100 [ 414.340660][T12811] genl_rcv_msg+0x328/0x580 [ 414.345194][T12811] ? genl_get_cmd+0x480/0x480 [ 414.349893][T12811] ? nl80211_get_reg_dump+0x440/0x440 [ 414.355312][T12811] ? lock_release+0x710/0x710 [ 414.360003][T12811] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 414.365311][T12811] netlink_rcv_skb+0x153/0x420 [ 414.370091][T12811] ? genl_get_cmd+0x480/0x480 [ 414.374782][T12811] ? netlink_ack+0xaa0/0xaa0 [ 414.379403][T12811] genl_rcv+0x24/0x40 [ 414.383399][T12811] netlink_unicast+0x533/0x7d0 [ 414.388182][T12811] ? netlink_attachskb+0x810/0x810 [ 414.393322][T12811] netlink_sendmsg+0x856/0xd90 [ 414.398106][T12811] ? netlink_unicast+0x7d0/0x7d0 [ 414.403062][T12811] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 414.408358][T12811] ? netlink_unicast+0x7d0/0x7d0 [ 414.413302][T12811] sock_sendmsg+0xcf/0x120 [ 414.417731][T12811] ____sys_sendmsg+0x6e8/0x810 [ 414.422510][T12811] ? kernel_sendmsg+0x50/0x50 19:09:49 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xfffffffe, 0x0) [ 414.427196][T12811] ? do_recvmmsg+0x6c0/0x6c0 [ 414.431832][T12811] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 414.437824][T12811] ? _parse_integer+0x132/0x180 [ 414.442732][T12811] ___sys_sendmsg+0xf3/0x170 [ 414.447340][T12811] ? sendmsg_copy_msghdr+0x160/0x160 [ 414.452639][T12811] ? __fget_files+0x272/0x400 [ 414.457322][T12811] ? lock_downgrade+0x6d0/0x6d0 [ 414.462212][T12811] ? find_held_lock+0x2d/0x110 [ 414.467018][T12811] ? __fget_files+0x294/0x400 [ 414.471719][T12811] ? __fget_light+0xea/0x280 [ 414.476331][T12811] __sys_sendmsg+0xe5/0x1b0 19:09:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 414.480846][T12811] ? __sys_sendmsg_sock+0xb0/0xb0 [ 414.485895][T12811] ? syscall_enter_from_user_mode+0x1d/0x50 [ 414.491806][T12811] do_syscall_64+0x2d/0x70 [ 414.496230][T12811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.502151][T12811] RIP: 0033:0x45e159 [ 414.506053][T12811] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.525674][T12811] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.534116][T12811] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 414.542100][T12811] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 414.550082][T12811] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 414.558065][T12811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 414.566047][T12811] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 19:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 4 (fault-call:4 fault-nth:9): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r2}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d08, &(0x7f0000000240)) 19:09:49 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x100000000000000, 0x0) 19:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 415.132288][T12843] FAULT_INJECTION: forcing a failure. [ 415.132288][T12843] name failslab, interval 1, probability 0, space 0, times 0 [ 415.145953][T12843] CPU: 0 PID: 12843 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 415.154728][T12843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.164801][T12843] Call Trace: [ 415.168130][T12843] dump_stack+0x107/0x163 [ 415.172484][T12843] should_fail.cold+0x5/0xa [ 415.177017][T12843] should_failslab+0x5/0x10 [ 415.181543][T12843] kmem_cache_alloc_node_trace+0x69/0x520 [ 415.187285][T12843] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.193392][T12843] __kmalloc_node+0x38/0x60 [ 415.197925][T12843] kvmalloc_node+0xb4/0xf0 [ 415.202359][T12843] alloc_netdev_mqs+0x97/0xe70 [ 415.207137][T12843] ? ieee80211_monitor_select_queue+0x220/0x220 [ 415.213408][T12843] ieee80211_if_add+0x1ac/0x1810 [ 415.218368][T12843] ? ieee80211_monitor_select_queue+0x220/0x220 [ 415.224636][T12843] ? kmem_cache_alloc_node_trace+0x40b/0x520 [ 415.230650][T12843] ieee80211_add_iface+0x99/0x160 [ 415.235740][T12843] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 415.241070][T12843] nl80211_new_interface+0x541/0x1100 [ 415.246463][T12843] ? nl80211_get_reg_dump+0x440/0x440 [ 415.251863][T12843] ? nl80211_pre_doit+0xa2/0x630 [ 415.256836][T12843] genl_family_rcv_msg_doit+0x228/0x320 [ 415.262417][T12843] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 415.269826][T12843] ? cap_capable+0x1f1/0x270 [ 415.274448][T12843] ? ns_capable+0xde/0x100 [ 415.278907][T12843] genl_rcv_msg+0x328/0x580 [ 415.283435][T12843] ? genl_get_cmd+0x480/0x480 [ 415.288139][T12843] ? nl80211_get_reg_dump+0x440/0x440 [ 415.293532][T12843] ? lock_release+0x710/0x710 [ 415.298223][T12843] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 415.303525][T12843] netlink_rcv_skb+0x153/0x420 [ 415.308299][T12843] ? genl_get_cmd+0x480/0x480 [ 415.313016][T12843] ? netlink_ack+0xaa0/0xaa0 [ 415.317643][T12843] genl_rcv+0x24/0x40 [ 415.321638][T12843] netlink_unicast+0x533/0x7d0 [ 415.326417][T12843] ? netlink_attachskb+0x810/0x810 19:09:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 415.331552][T12843] netlink_sendmsg+0x856/0xd90 [ 415.336343][T12843] ? netlink_unicast+0x7d0/0x7d0 [ 415.341306][T12843] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 415.346619][T12843] ? netlink_unicast+0x7d0/0x7d0 [ 415.351569][T12843] sock_sendmsg+0xcf/0x120 [ 415.355997][T12843] ____sys_sendmsg+0x6e8/0x810 [ 415.360771][T12843] ? kernel_sendmsg+0x50/0x50 [ 415.365488][T12843] ? do_recvmmsg+0x6c0/0x6c0 [ 415.370115][T12843] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 415.376113][T12843] ? _parse_integer+0x132/0x180 19:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') [ 415.380981][T12843] ___sys_sendmsg+0xf3/0x170 [ 415.385581][T12843] ? sendmsg_copy_msghdr+0x160/0x160 [ 415.390885][T12843] ? __fget_files+0x272/0x400 [ 415.395583][T12843] ? lock_downgrade+0x6d0/0x6d0 [ 415.400452][T12843] ? find_held_lock+0x2d/0x110 [ 415.405239][T12843] ? __fget_files+0x294/0x400 [ 415.409933][T12843] ? __fget_light+0xea/0x280 [ 415.414539][T12843] __sys_sendmsg+0xe5/0x1b0 [ 415.419051][T12843] ? __sys_sendmsg_sock+0xb0/0xb0 [ 415.424102][T12843] ? syscall_enter_from_user_mode+0x1d/0x50 19:09:50 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 415.430010][T12843] do_syscall_64+0x2d/0x70 [ 415.434435][T12843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.440333][T12843] RIP: 0033:0x45e159 [ 415.444255][T12843] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.463870][T12843] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.472321][T12843] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 415.480304][T12843] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 415.488284][T12843] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 415.496263][T12843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 415.504237][T12843] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:50 executing program 4 (fault-call:4 fault-nth:10): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 415.742771][T12873] FAULT_INJECTION: forcing a failure. [ 415.742771][T12873] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 415.756013][T12873] CPU: 0 PID: 12873 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 415.764803][T12873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.774865][T12873] Call Trace: [ 415.778168][T12873] dump_stack+0x107/0x163 [ 415.782515][T12873] should_fail.cold+0x5/0xa [ 415.787027][T12873] ? netlink_sendmsg+0x856/0xd90 19:09:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 415.791983][T12873] __alloc_pages_nodemask+0x189/0x730 [ 415.797375][T12873] ? __alloc_pages_slowpath.constprop.0+0x2510/0x2510 [ 415.804162][T12873] ? find_held_lock+0x2d/0x110 [ 415.809207][T12873] cache_grow_begin+0x71/0x420 [ 415.813984][T12873] cache_alloc_refill+0x27f/0x380 [ 415.819046][T12873] kmem_cache_alloc_node_trace+0x43a/0x520 [ 415.824894][T12873] ? kmem_cache_alloc_node+0x3e7/0x4e0 [ 415.830376][T12873] __kmalloc_node_track_caller+0x38/0x60 [ 415.836030][T12873] __alloc_skb+0xae/0x550 19:09:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x8, 0x0, 0x8}, 0x40) 19:09:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454d9, 0x0) 19:09:50 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x200000000000000, 0x0) [ 415.840381][T12873] nl80211_new_interface+0x41e/0x1100 [ 415.845774][T12873] ? nl80211_get_reg_dump+0x440/0x440 [ 415.851170][T12873] ? nl80211_pre_doit+0xa2/0x630 [ 415.856131][T12873] genl_family_rcv_msg_doit+0x228/0x320 [ 415.861706][T12873] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 415.869095][T12873] ? cap_capable+0x1f1/0x270 [ 415.873710][T12873] ? ns_capable+0xde/0x100 [ 415.878145][T12873] genl_rcv_msg+0x328/0x580 [ 415.882669][T12873] ? genl_get_cmd+0x480/0x480 [ 415.887363][T12873] ? nl80211_get_reg_dump+0x440/0x440 [ 415.892758][T12873] ? lock_release+0x710/0x710 [ 415.897452][T12873] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 415.902761][T12873] netlink_rcv_skb+0x153/0x420 [ 415.907534][T12873] ? genl_get_cmd+0x480/0x480 [ 415.912222][T12873] ? netlink_ack+0xaa0/0xaa0 [ 415.916845][T12873] genl_rcv+0x24/0x40 [ 415.920829][T12873] netlink_unicast+0x533/0x7d0 [ 415.925602][T12873] ? netlink_attachskb+0x810/0x810 [ 415.930732][T12873] netlink_sendmsg+0x856/0xd90 [ 415.935512][T12873] ? netlink_unicast+0x7d0/0x7d0 [ 415.940470][T12873] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 415.946050][T12873] ? netlink_unicast+0x7d0/0x7d0 [ 415.950990][T12873] sock_sendmsg+0xcf/0x120 [ 415.955411][T12873] ____sys_sendmsg+0x6e8/0x810 [ 415.960187][T12873] ? kernel_sendmsg+0x50/0x50 [ 415.964891][T12873] ? do_recvmmsg+0x6c0/0x6c0 [ 415.969503][T12873] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 415.975491][T12873] ? _parse_integer+0x132/0x180 [ 415.980361][T12873] ___sys_sendmsg+0xf3/0x170 [ 415.984963][T12873] ? sendmsg_copy_msghdr+0x160/0x160 [ 415.990265][T12873] ? __fget_files+0x272/0x400 [ 415.994949][T12873] ? lock_downgrade+0x6d0/0x6d0 [ 415.999806][T12873] ? find_held_lock+0x2d/0x110 [ 416.004585][T12873] ? __fget_files+0x294/0x400 [ 416.009284][T12873] ? __fget_light+0xea/0x280 [ 416.013889][T12873] __sys_sendmsg+0xe5/0x1b0 [ 416.018407][T12873] ? __sys_sendmsg_sock+0xb0/0xb0 [ 416.023461][T12873] ? syscall_enter_from_user_mode+0x1d/0x50 [ 416.029372][T12873] do_syscall_64+0x2d/0x70 [ 416.033803][T12873] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 416.039700][T12873] RIP: 0033:0x45e159 [ 416.043604][T12873] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.063231][T12873] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.071836][T12873] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 416.079813][T12873] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 416.087812][T12873] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 416.095790][T12873] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 416.103781][T12873] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:50 executing program 4 (fault-call:4 fault-nth:11): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 416.358266][T12897] FAULT_INJECTION: forcing a failure. [ 416.358266][T12897] name failslab, interval 1, probability 0, space 0, times 0 [ 416.391058][T12897] CPU: 0 PID: 12897 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 19:09:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, &(0x7f00000004c0)) 19:09:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 416.399875][T12897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.410035][T12897] Call Trace: [ 416.413365][T12897] dump_stack+0x107/0x163 [ 416.417738][T12897] should_fail.cold+0x5/0xa [ 416.422303][T12897] should_failslab+0x5/0x10 [ 416.426839][T12897] kmem_cache_alloc_node_trace+0x69/0x520 [ 416.432605][T12897] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 416.438716][T12897] __kmalloc_node+0x38/0x60 [ 416.443259][T12897] kvmalloc_node+0xb4/0xf0 [ 416.447694][T12897] alloc_netdev_mqs+0x97/0xe70 [ 416.452496][T12897] ? ieee80211_monitor_select_queue+0x220/0x220 [ 416.458783][T12897] ieee80211_if_add+0x1ac/0x1810 [ 416.463736][T12897] ? ieee80211_monitor_select_queue+0x220/0x220 [ 416.470007][T12897] ? kmem_cache_alloc_node_trace+0x40b/0x520 [ 416.476012][T12897] ieee80211_add_iface+0x99/0x160 [ 416.481104][T12897] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 416.486423][T12897] nl80211_new_interface+0x541/0x1100 [ 416.491817][T12897] ? nl80211_get_reg_dump+0x440/0x440 [ 416.497208][T12897] ? nl80211_pre_doit+0xa2/0x630 [ 416.502177][T12897] genl_family_rcv_msg_doit+0x228/0x320 19:09:51 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000003880)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000038c0)=""/73, 0x49) [ 416.507777][T12897] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 416.515167][T12897] ? cap_capable+0x1f1/0x270 [ 416.519790][T12897] ? ns_capable+0xde/0x100 [ 416.524230][T12897] genl_rcv_msg+0x328/0x580 [ 416.528752][T12897] ? genl_get_cmd+0x480/0x480 [ 416.533443][T12897] ? nl80211_get_reg_dump+0x440/0x440 [ 416.539964][T12897] ? lock_release+0x710/0x710 [ 416.544650][T12897] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 416.549949][T12897] netlink_rcv_skb+0x153/0x420 [ 416.554722][T12897] ? genl_get_cmd+0x480/0x480 19:09:51 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x8cffffff00000000, 0x0) [ 416.559412][T12897] ? netlink_ack+0xaa0/0xaa0 [ 416.564031][T12897] genl_rcv+0x24/0x40 [ 416.568028][T12897] netlink_unicast+0x533/0x7d0 [ 416.572816][T12897] ? netlink_attachskb+0x810/0x810 [ 416.577951][T12897] netlink_sendmsg+0x856/0xd90 [ 416.582753][T12897] ? netlink_unicast+0x7d0/0x7d0 [ 416.587727][T12897] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 416.593034][T12897] ? netlink_unicast+0x7d0/0x7d0 [ 416.597982][T12897] sock_sendmsg+0xcf/0x120 [ 416.602408][T12897] ____sys_sendmsg+0x6e8/0x810 [ 416.607186][T12897] ? kernel_sendmsg+0x50/0x50 [ 416.611888][T12897] ? do_recvmmsg+0x6c0/0x6c0 [ 416.616514][T12897] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 416.622502][T12897] ? _parse_integer+0x132/0x180 [ 416.627374][T12897] ___sys_sendmsg+0xf3/0x170 [ 416.631982][T12897] ? sendmsg_copy_msghdr+0x160/0x160 [ 416.637284][T12897] ? __fget_files+0x272/0x400 [ 416.641967][T12897] ? lock_downgrade+0x6d0/0x6d0 [ 416.646824][T12897] ? find_held_lock+0x2d/0x110 [ 416.651600][T12897] ? __fget_files+0x294/0x400 [ 416.656290][T12897] ? __fget_light+0xea/0x280 [ 416.660898][T12897] __sys_sendmsg+0xe5/0x1b0 [ 416.665413][T12897] ? __sys_sendmsg_sock+0xb0/0xb0 [ 416.670467][T12897] ? syscall_enter_from_user_mode+0x1d/0x50 [ 416.676382][T12897] do_syscall_64+0x2d/0x70 [ 416.680817][T12897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 416.686716][T12897] RIP: 0033:0x45e159 [ 416.690618][T12897] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.710229][T12897] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.718670][T12897] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 416.726677][T12897] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 416.734684][T12897] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 416.742670][T12897] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 416.750650][T12897] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:51 executing program 4 (fault-call:4 fault-nth:12): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 416.993407][T12919] FAULT_INJECTION: forcing a failure. [ 416.993407][T12919] name failslab, interval 1, probability 0, space 0, times 0 [ 417.013858][T12919] CPU: 0 PID: 12919 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 417.022637][T12919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.032705][T12919] Call Trace: [ 417.036015][T12919] dump_stack+0x107/0x163 [ 417.040371][T12919] should_fail.cold+0x5/0xa [ 417.044900][T12919] should_failslab+0x5/0x10 [ 417.049431][T12919] kmem_cache_alloc_node_trace+0x69/0x520 [ 417.055207][T12919] ? lockdep_init_map_waits+0x26a/0x720 [ 417.060777][T12919] __kmalloc_node+0x38/0x60 [ 417.065308][T12919] kvmalloc_node+0x61/0xf0 [ 417.069750][T12919] alloc_netdev_mqs+0x90b/0xe70 [ 417.074660][T12919] ieee80211_if_add+0x1ac/0x1810 [ 417.079621][T12919] ? ieee80211_monitor_select_queue+0x220/0x220 [ 417.085888][T12919] ? kmem_cache_alloc_node_trace+0x40b/0x520 [ 417.091893][T12919] ieee80211_add_iface+0x99/0x160 [ 417.096932][T12919] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 417.102250][T12919] nl80211_new_interface+0x541/0x1100 [ 417.107646][T12919] ? nl80211_get_reg_dump+0x440/0x440 [ 417.113040][T12919] ? nl80211_pre_doit+0xa2/0x630 [ 417.118012][T12919] genl_family_rcv_msg_doit+0x228/0x320 [ 417.123584][T12919] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 417.130964][T12919] ? cap_capable+0x1f1/0x270 [ 417.135589][T12919] ? ns_capable+0xde/0x100 [ 417.140035][T12919] genl_rcv_msg+0x328/0x580 [ 417.144572][T12919] ? genl_get_cmd+0x480/0x480 [ 417.149284][T12919] ? nl80211_get_reg_dump+0x440/0x440 [ 417.154689][T12919] ? lock_release+0x710/0x710 [ 417.159405][T12919] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 417.164712][T12919] netlink_rcv_skb+0x153/0x420 [ 417.169487][T12919] ? genl_get_cmd+0x480/0x480 [ 417.174179][T12919] ? netlink_ack+0xaa0/0xaa0 [ 417.178802][T12919] genl_rcv+0x24/0x40 [ 417.182801][T12919] netlink_unicast+0x533/0x7d0 [ 417.187580][T12919] ? netlink_attachskb+0x810/0x810 [ 417.192715][T12919] netlink_sendmsg+0x856/0xd90 [ 417.197496][T12919] ? netlink_unicast+0x7d0/0x7d0 [ 417.202453][T12919] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 417.207748][T12919] ? netlink_unicast+0x7d0/0x7d0 [ 417.212699][T12919] sock_sendmsg+0xcf/0x120 [ 417.217125][T12919] ____sys_sendmsg+0x6e8/0x810 [ 417.221909][T12919] ? kernel_sendmsg+0x50/0x50 [ 417.226604][T12919] ? do_recvmmsg+0x6c0/0x6c0 [ 417.231217][T12919] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 417.237209][T12919] ? _parse_integer+0x132/0x180 19:09:51 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xf6ffffff00000000, 0x0) [ 417.242084][T12919] ___sys_sendmsg+0xf3/0x170 [ 417.246688][T12919] ? sendmsg_copy_msghdr+0x160/0x160 [ 417.251993][T12919] ? __fget_files+0x272/0x400 [ 417.256678][T12919] ? lock_downgrade+0x6d0/0x6d0 [ 417.261539][T12919] ? find_held_lock+0x2d/0x110 [ 417.266321][T12919] ? __fget_files+0x294/0x400 [ 417.271018][T12919] ? __fget_light+0xea/0x280 [ 417.275670][T12919] __sys_sendmsg+0xe5/0x1b0 [ 417.280190][T12919] ? __sys_sendmsg_sock+0xb0/0xb0 [ 417.285277][T12919] ? syscall_enter_from_user_mode+0x1d/0x50 [ 417.291195][T12919] do_syscall_64+0x2d/0x70 [ 417.295627][T12919] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.301557][T12919] RIP: 0033:0x45e159 [ 417.305465][T12919] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.325107][T12919] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.333561][T12919] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 417.341565][T12919] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 417.349548][T12919] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 417.357532][T12919] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 417.365515][T12919] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 4 (fault-call:4 fault-nth:13): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 0: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "f912bc4be28302ab68d3c1cbc0f6c3ab057f3f6353be5d51163d56e3ac5cec8bdf829890a1106f4e7b06709ddd4a611e8a8a37287d560845c5a5d264affdaa8703808b4a240609d4416bf0f9303a5e41"}, 0xd8) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bond_slave_0\x00'}) 19:09:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 417.659425][T12935] FAULT_INJECTION: forcing a failure. [ 417.659425][T12935] name failslab, interval 1, probability 0, space 0, times 0 [ 417.681212][T12935] CPU: 0 PID: 12935 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 417.690005][T12935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.700071][T12935] Call Trace: [ 417.703391][T12935] dump_stack+0x107/0x163 [ 417.707739][T12935] should_fail.cold+0x5/0xa [ 417.712267][T12935] should_failslab+0x5/0x10 [ 417.716806][T12935] kmem_cache_alloc_trace+0x57/0x420 [ 417.722126][T12935] ieee80211_mesh_init_sdata+0xe7/0x580 [ 417.727715][T12935] ieee80211_setup_sdata+0x9e5/0xf10 [ 417.733042][T12935] ieee80211_if_add+0xcdd/0x1810 [ 417.738016][T12935] ieee80211_add_iface+0x99/0x160 [ 417.743053][T12935] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 417.748372][T12935] nl80211_new_interface+0x541/0x1100 [ 417.753764][T12935] ? nl80211_get_reg_dump+0x440/0x440 [ 417.759158][T12935] ? nl80211_pre_doit+0xa2/0x630 [ 417.764126][T12935] genl_family_rcv_msg_doit+0x228/0x320 [ 417.769693][T12935] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 417.777095][T12935] ? cap_capable+0x1f1/0x270 [ 417.781718][T12935] ? ns_capable+0xde/0x100 [ 417.786156][T12935] genl_rcv_msg+0x328/0x580 [ 417.790684][T12935] ? genl_get_cmd+0x480/0x480 [ 417.795372][T12935] ? nl80211_get_reg_dump+0x440/0x440 [ 417.800761][T12935] ? lock_release+0x710/0x710 19:09:52 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xfeffffff00000000, 0x0) 19:09:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000240)=[0x0], &(0x7f0000000280), &(0x7f00000002c0), 0x0}) [ 417.805449][T12935] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 417.810759][T12935] netlink_rcv_skb+0x153/0x420 [ 417.815541][T12935] ? genl_get_cmd+0x480/0x480 [ 417.820236][T12935] ? netlink_ack+0xaa0/0xaa0 [ 417.824895][T12935] genl_rcv+0x24/0x40 [ 417.828915][T12935] netlink_unicast+0x533/0x7d0 [ 417.833721][T12935] ? netlink_attachskb+0x810/0x810 [ 417.838856][T12935] netlink_sendmsg+0x856/0xd90 [ 417.843638][T12935] ? netlink_unicast+0x7d0/0x7d0 [ 417.848627][T12935] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 417.853922][T12935] ? netlink_unicast+0x7d0/0x7d0 [ 417.858874][T12935] sock_sendmsg+0xcf/0x120 [ 417.863301][T12935] ____sys_sendmsg+0x6e8/0x810 [ 417.868076][T12935] ? kernel_sendmsg+0x50/0x50 [ 417.872767][T12935] ? do_recvmmsg+0x6c0/0x6c0 [ 417.877378][T12935] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 417.883366][T12935] ? _parse_integer+0x132/0x180 [ 417.888256][T12935] ___sys_sendmsg+0xf3/0x170 [ 417.892861][T12935] ? sendmsg_copy_msghdr+0x160/0x160 [ 417.898160][T12935] ? __fget_files+0x272/0x400 [ 417.902844][T12935] ? lock_downgrade+0x6d0/0x6d0 19:09:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 417.907707][T12935] ? find_held_lock+0x2d/0x110 [ 417.912495][T12935] ? __fget_files+0x294/0x400 [ 417.917194][T12935] ? __fget_light+0xea/0x280 [ 417.921809][T12935] __sys_sendmsg+0xe5/0x1b0 [ 417.926326][T12935] ? __sys_sendmsg_sock+0xb0/0xb0 [ 417.931381][T12935] ? syscall_enter_from_user_mode+0x1d/0x50 [ 417.937297][T12935] do_syscall_64+0x2d/0x70 [ 417.941727][T12935] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.947627][T12935] RIP: 0033:0x45e159 [ 417.951528][T12935] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.971146][T12935] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.979590][T12935] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 417.987574][T12935] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 417.995553][T12935] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 418.003533][T12935] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 418.011511][T12935] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 4 (fault-call:4 fault-nth:14): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 418.185700][T12939] bond_slave_0: mtu less than device minimum [ 418.247518][T12955] bond_slave_0: mtu less than device minimum [ 418.308221][T12965] FAULT_INJECTION: forcing a failure. [ 418.308221][T12965] name failslab, interval 1, probability 0, space 0, times 0 [ 418.326927][T12965] CPU: 0 PID: 12965 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 418.335713][T12965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.345783][T12965] Call Trace: [ 418.349096][T12965] dump_stack+0x107/0x163 [ 418.353465][T12965] should_fail.cold+0x5/0xa 19:09:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:52 executing program 3: timer_create(0x2, &(0x7f0000000140)={0x0, 0x1d, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) [ 418.357999][T12965] should_failslab+0x5/0x10 [ 418.362527][T12965] kmem_cache_alloc_trace+0x57/0x420 [ 418.367843][T12965] ieee80211_mesh_init_sdata+0xe7/0x580 [ 418.373413][T12965] ieee80211_setup_sdata+0x9e5/0xf10 [ 418.378750][T12965] ieee80211_if_add+0xcdd/0x1810 [ 418.383744][T12965] ieee80211_add_iface+0x99/0x160 [ 418.388785][T12965] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 418.394107][T12965] nl80211_new_interface+0x541/0x1100 [ 418.399503][T12965] ? nl80211_get_reg_dump+0x440/0x440 19:09:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) [ 418.404905][T12965] ? nl80211_pre_doit+0xa2/0x630 [ 418.409869][T12965] genl_family_rcv_msg_doit+0x228/0x320 [ 418.415440][T12965] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 418.422824][T12965] ? cap_capable+0x1f1/0x270 [ 418.427443][T12965] ? ns_capable+0xde/0x100 [ 418.431875][T12965] genl_rcv_msg+0x328/0x580 [ 418.436403][T12965] ? genl_get_cmd+0x480/0x480 [ 418.441102][T12965] ? nl80211_get_reg_dump+0x440/0x440 [ 418.446497][T12965] ? lock_release+0x710/0x710 [ 418.451195][T12965] ? netdev_core_pick_tx+0x2e0/0x2e0 19:09:53 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0xffffffff00000000, 0x0) [ 418.456507][T12965] netlink_rcv_skb+0x153/0x420 [ 418.461309][T12965] ? genl_get_cmd+0x480/0x480 [ 418.466025][T12965] ? netlink_ack+0xaa0/0xaa0 [ 418.470649][T12965] genl_rcv+0x24/0x40 [ 418.474645][T12965] netlink_unicast+0x533/0x7d0 [ 418.479430][T12965] ? netlink_attachskb+0x810/0x810 [ 418.484566][T12965] netlink_sendmsg+0x856/0xd90 [ 418.489350][T12965] ? netlink_unicast+0x7d0/0x7d0 [ 418.494314][T12965] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 418.499610][T12965] ? netlink_unicast+0x7d0/0x7d0 [ 418.504558][T12965] sock_sendmsg+0xcf/0x120 [ 418.508985][T12965] ____sys_sendmsg+0x6e8/0x810 [ 418.514301][T12965] ? kernel_sendmsg+0x50/0x50 [ 418.518984][T12965] ? do_recvmmsg+0x6c0/0x6c0 [ 418.523591][T12965] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 418.529582][T12965] ? _parse_integer+0x132/0x180 [ 418.534449][T12965] ___sys_sendmsg+0xf3/0x170 [ 418.539065][T12965] ? sendmsg_copy_msghdr+0x160/0x160 [ 418.544367][T12965] ? __fget_files+0x272/0x400 [ 418.549049][T12965] ? lock_downgrade+0x6d0/0x6d0 [ 418.553905][T12965] ? find_held_lock+0x2d/0x110 [ 418.558701][T12965] ? __fget_files+0x294/0x400 [ 418.563409][T12965] ? __fget_light+0xea/0x280 [ 418.568019][T12965] __sys_sendmsg+0xe5/0x1b0 [ 418.572531][T12965] ? __sys_sendmsg_sock+0xb0/0xb0 [ 418.577585][T12965] ? syscall_enter_from_user_mode+0x1d/0x50 [ 418.583497][T12965] do_syscall_64+0x2d/0x70 [ 418.587950][T12965] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 418.593874][T12965] RIP: 0033:0x45e159 [ 418.597776][T12965] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.617389][T12965] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.625826][T12965] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 418.633811][T12965] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 418.641793][T12965] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 418.649783][T12965] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e 19:09:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) [ 418.657854][T12965] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:53 executing program 4 (fault-call:4 fault-nth:15): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 418.945226][T12986] FAULT_INJECTION: forcing a failure. [ 418.945226][T12986] name failslab, interval 1, probability 0, space 0, times 0 [ 418.987742][T12986] CPU: 0 PID: 12986 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 418.996538][T12986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.006610][T12986] Call Trace: [ 419.009916][T12986] dump_stack+0x107/0x163 [ 419.014267][T12986] should_fail.cold+0x5/0xa [ 419.018794][T12986] should_failslab+0x5/0x10 [ 419.023309][T12986] kmem_cache_alloc_trace+0x57/0x420 [ 419.028654][T12986] ieee80211_mesh_init_sdata+0xe7/0x580 [ 419.034234][T12986] ieee80211_setup_sdata+0x9e5/0xf10 [ 419.039543][T12986] ieee80211_if_add+0xcdd/0x1810 [ 419.044555][T12986] ieee80211_add_iface+0x99/0x160 [ 419.049623][T12986] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 419.054941][T12986] nl80211_new_interface+0x541/0x1100 [ 419.060339][T12986] ? nl80211_get_reg_dump+0x440/0x440 [ 419.065739][T12986] ? nl80211_pre_doit+0xa2/0x630 [ 419.070712][T12986] genl_family_rcv_msg_doit+0x228/0x320 [ 419.076283][T12986] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 419.083669][T12986] ? cap_capable+0x1f1/0x270 19:09:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x4, 0x6, 0x0, 0x1}, 0x40) [ 419.088290][T12986] ? ns_capable+0xde/0x100 [ 419.092725][T12986] genl_rcv_msg+0x328/0x580 [ 419.097245][T12986] ? genl_get_cmd+0x480/0x480 [ 419.101937][T12986] ? nl80211_get_reg_dump+0x440/0x440 [ 419.107334][T12986] ? lock_release+0x710/0x710 [ 419.112035][T12986] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 419.117341][T12986] netlink_rcv_skb+0x153/0x420 [ 419.122136][T12986] ? genl_get_cmd+0x480/0x480 [ 419.126831][T12986] ? netlink_ack+0xaa0/0xaa0 [ 419.131447][T12986] genl_rcv+0x24/0x40 19:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r2}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 419.135444][T12986] netlink_unicast+0x533/0x7d0 [ 419.140228][T12986] ? netlink_attachskb+0x810/0x810 [ 419.145364][T12986] netlink_sendmsg+0x856/0xd90 [ 419.150148][T12986] ? netlink_unicast+0x7d0/0x7d0 [ 419.155112][T12986] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 419.160417][T12986] ? netlink_unicast+0x7d0/0x7d0 [ 419.165369][T12986] sock_sendmsg+0xcf/0x120 [ 419.169800][T12986] ____sys_sendmsg+0x6e8/0x810 [ 419.174583][T12986] ? kernel_sendmsg+0x50/0x50 [ 419.179268][T12986] ? do_recvmmsg+0x6c0/0x6c0 19:09:53 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x2) [ 419.183880][T12986] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.189871][T12986] ? _parse_integer+0x132/0x180 [ 419.194745][T12986] ___sys_sendmsg+0xf3/0x170 [ 419.199353][T12986] ? sendmsg_copy_msghdr+0x160/0x160 [ 419.204648][T12986] ? __fget_files+0x272/0x400 [ 419.209336][T12986] ? lock_downgrade+0x6d0/0x6d0 [ 419.214288][T12986] ? find_held_lock+0x2d/0x110 [ 419.219075][T12986] ? __fget_files+0x294/0x400 [ 419.223789][T12986] ? __fget_light+0xea/0x280 [ 419.228397][T12986] __sys_sendmsg+0xe5/0x1b0 [ 419.232919][T12986] ? __sys_sendmsg_sock+0xb0/0xb0 [ 419.237976][T12986] ? syscall_enter_from_user_mode+0x1d/0x50 [ 419.243886][T12986] do_syscall_64+0x2d/0x70 [ 419.248316][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 419.254219][T12986] RIP: 0033:0x45e159 [ 419.258128][T12986] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.277771][T12986] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 19:09:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) [ 419.286207][T12986] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 419.294205][T12986] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 419.302185][T12986] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 419.310180][T12986] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 419.318160][T12986] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:09:54 executing program 4 (fault-call:4 fault-nth:16): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x600, 0x11, 0x0, 0x0) 19:09:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:09:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r2}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 419.753961][T13021] FAULT_INJECTION: forcing a failure. [ 419.753961][T13021] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 419.767191][T13021] CPU: 0 PID: 13021 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 419.775962][T13021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.786052][T13021] Call Trace: [ 419.789361][T13021] dump_stack+0x107/0x163 [ 419.793713][T13021] should_fail.cold+0x5/0xa [ 419.798246][T13021] __alloc_pages_nodemask+0x189/0x730 [ 419.803663][T13021] ? __alloc_pages_slowpath.constprop.0+0x2510/0x2510 [ 419.810462][T13021] ? find_held_lock+0x2d/0x110 [ 419.815259][T13021] cache_grow_begin+0x71/0x420 [ 419.820049][T13021] cache_alloc_refill+0x27f/0x380 [ 419.825098][T13021] kmem_cache_alloc_trace+0x338/0x420 [ 419.830506][T13021] ieee80211_mesh_init_sdata+0xe7/0x580 [ 419.836077][T13021] ieee80211_setup_sdata+0x9e5/0xf10 [ 419.841383][T13021] ieee80211_if_add+0xcdd/0x1810 [ 419.846352][T13021] ieee80211_add_iface+0x99/0x160 [ 419.851398][T13021] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 419.856710][T13021] nl80211_new_interface+0x541/0x1100 [ 419.862099][T13021] ? nl80211_get_reg_dump+0x440/0x440 [ 419.867497][T13021] ? nl80211_pre_doit+0xa2/0x630 [ 419.872462][T13021] genl_family_rcv_msg_doit+0x228/0x320 [ 419.878027][T13021] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 419.885430][T13021] ? cap_capable+0x1f1/0x270 [ 419.890049][T13021] ? ns_capable+0xde/0x100 [ 419.894488][T13021] genl_rcv_msg+0x328/0x580 [ 419.899017][T13021] ? genl_get_cmd+0x480/0x480 [ 419.903706][T13021] ? nl80211_get_reg_dump+0x440/0x440 [ 419.909097][T13021] ? lock_release+0x710/0x710 [ 419.913790][T13021] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 419.919090][T13021] netlink_rcv_skb+0x153/0x420 [ 419.923865][T13021] ? genl_get_cmd+0x480/0x480 [ 419.928555][T13021] ? netlink_ack+0xaa0/0xaa0 [ 419.933198][T13021] genl_rcv+0x24/0x40 [ 419.937188][T13021] netlink_unicast+0x533/0x7d0 [ 419.941967][T13021] ? netlink_attachskb+0x810/0x810 [ 419.947098][T13021] netlink_sendmsg+0x856/0xd90 [ 419.951898][T13021] ? netlink_unicast+0x7d0/0x7d0 [ 419.956853][T13021] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 419.962146][T13021] ? netlink_unicast+0x7d0/0x7d0 [ 419.967092][T13021] sock_sendmsg+0xcf/0x120 [ 419.971519][T13021] ____sys_sendmsg+0x6e8/0x810 [ 419.976299][T13021] ? kernel_sendmsg+0x50/0x50 [ 419.980983][T13021] ? do_recvmmsg+0x6c0/0x6c0 [ 419.985593][T13021] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.991584][T13021] ? _parse_integer+0x132/0x180 [ 419.996478][T13021] ___sys_sendmsg+0xf3/0x170 [ 420.001080][T13021] ? sendmsg_copy_msghdr+0x160/0x160 [ 420.006379][T13021] ? __fget_files+0x272/0x400 [ 420.011060][T13021] ? lock_downgrade+0x6d0/0x6d0 [ 420.015920][T13021] ? find_held_lock+0x2d/0x110 [ 420.020705][T13021] ? __fget_files+0x294/0x400 [ 420.025401][T13021] ? __fget_light+0xea/0x280 [ 420.030007][T13021] __sys_sendmsg+0xe5/0x1b0 [ 420.034519][T13021] ? __sys_sendmsg_sock+0xb0/0xb0 [ 420.039583][T13021] ? syscall_enter_from_user_mode+0x1d/0x50 [ 420.045497][T13021] do_syscall_64+0x2d/0x70 [ 420.049919][T13021] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.055814][T13021] RIP: 0033:0x45e159 [ 420.059737][T13021] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.079350][T13021] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.087780][T13021] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 420.095792][T13021] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 19:09:54 executing program 0: add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:09:54 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x1000000) [ 420.103827][T13021] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 420.111813][T13021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 420.119794][T13021] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:54 executing program 4 (fault-call:4 fault-nth:17): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) [ 420.319096][T13044] FAULT_INJECTION: forcing a failure. [ 420.319096][T13044] name failslab, interval 1, probability 0, space 0, times 0 [ 420.346171][T13044] CPU: 0 PID: 13044 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 420.354967][T13044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.365039][T13044] Call Trace: [ 420.368349][T13044] dump_stack+0x107/0x163 [ 420.372702][T13044] should_fail.cold+0x5/0xa [ 420.377227][T13044] should_failslab+0x5/0x10 [ 420.381742][T13044] kmem_cache_alloc_trace+0x57/0x420 [ 420.387047][T13044] ? rcu_read_lock_sched_held+0x3a/0x70 [ 420.392643][T13044] mesh_table_alloc+0x3d/0x170 [ 420.398295][T13044] mesh_pathtbl_init+0x11/0xd0 [ 420.403109][T13044] ieee80211_mesh_init_sdata+0x29c/0x580 [ 420.408761][T13044] ieee80211_setup_sdata+0x9e5/0xf10 [ 420.414072][T13044] ieee80211_if_add+0xcdd/0x1810 [ 420.419075][T13044] ieee80211_add_iface+0x99/0x160 [ 420.424121][T13044] ? ieee80211_rfkill_poll+0xa0/0xa0 [ 420.429435][T13044] nl80211_new_interface+0x541/0x1100 [ 420.434840][T13044] ? nl80211_get_reg_dump+0x440/0x440 [ 420.440237][T13044] ? nl80211_pre_doit+0xa2/0x630 [ 420.445203][T13044] genl_family_rcv_msg_doit+0x228/0x320 [ 420.450767][T13044] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 420.458148][T13044] ? cap_capable+0x1f1/0x270 [ 420.462790][T13044] ? ns_capable+0xde/0x100 [ 420.467231][T13044] genl_rcv_msg+0x328/0x580 [ 420.471752][T13044] ? genl_get_cmd+0x480/0x480 [ 420.476447][T13044] ? nl80211_get_reg_dump+0x440/0x440 [ 420.481839][T13044] ? lock_release+0x710/0x710 [ 420.486535][T13044] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 420.491838][T13044] netlink_rcv_skb+0x153/0x420 [ 420.496621][T13044] ? genl_get_cmd+0x480/0x480 [ 420.501313][T13044] ? netlink_ack+0xaa0/0xaa0 [ 420.505950][T13044] genl_rcv+0x24/0x40 [ 420.509943][T13044] netlink_unicast+0x533/0x7d0 [ 420.514731][T13044] ? netlink_attachskb+0x810/0x810 19:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) 19:09:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 420.519866][T13044] netlink_sendmsg+0x856/0xd90 [ 420.524647][T13044] ? netlink_unicast+0x7d0/0x7d0 [ 420.529620][T13044] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 420.534915][T13044] ? netlink_unicast+0x7d0/0x7d0 [ 420.539863][T13044] sock_sendmsg+0xcf/0x120 [ 420.544377][T13044] ____sys_sendmsg+0x6e8/0x810 [ 420.549155][T13044] ? kernel_sendmsg+0x50/0x50 [ 420.553837][T13044] ? do_recvmmsg+0x6c0/0x6c0 [ 420.558450][T13044] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 420.564444][T13044] ? _parse_integer+0x132/0x180 19:09:55 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x2000000) [ 420.569316][T13044] ___sys_sendmsg+0xf3/0x170 [ 420.573920][T13044] ? sendmsg_copy_msghdr+0x160/0x160 [ 420.579227][T13044] ? __fget_files+0x272/0x400 [ 420.583913][T13044] ? lock_downgrade+0x6d0/0x6d0 [ 420.588779][T13044] ? find_held_lock+0x2d/0x110 [ 420.593564][T13044] ? __fget_files+0x294/0x400 [ 420.598265][T13044] ? __fget_light+0xea/0x280 [ 420.602870][T13044] __sys_sendmsg+0xe5/0x1b0 [ 420.607390][T13044] ? __sys_sendmsg_sock+0xb0/0xb0 [ 420.612447][T13044] ? syscall_enter_from_user_mode+0x1d/0x50 [ 420.618357][T13044] do_syscall_64+0x2d/0x70 [ 420.622789][T13044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.628690][T13044] RIP: 0033:0x45e159 [ 420.632597][T13044] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.652214][T13044] RSP: 002b:00007f55cb5d8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.660651][T13044] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 420.668638][T13044] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 420.676624][T13044] RBP: 00007f55cb5d8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 420.684625][T13044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 420.692617][T13044] R13: 00007ffc19d7291f R14: 00007f55cb5d99c0 R15: 000000000119bf8c 19:09:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x48}}, 0x0) 19:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) [ 420.851662][ T9813] ================================================================== [ 420.860038][ T9813] BUG: KASAN: null-ptr-deref in try_to_grab_pending.part.0+0x26/0x720 [ 420.868205][ T9813] Write of size 8 at addr 0000000000000088 by task kworker/0:4/9813 [ 420.876189][ T9813] [ 420.878535][ T9813] CPU: 0 PID: 9813 Comm: kworker/0:4 Not tainted 5.10.0-rc7-syzkaller #0 [ 420.886949][ T9813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:09:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @sack_perm, @window], 0x4) [ 420.897021][ T9813] Workqueue: events cfg80211_destroy_iface_wk [ 420.903100][ T9813] Call Trace: [ 420.906396][ T9813] dump_stack+0x107/0x163 [ 420.910742][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 420.916561][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 420.922408][ T9813] kasan_report.cold+0x5/0x37 [ 420.927099][ T9813] ? worker_thread+0x571/0x1120 [ 420.931959][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 420.937778][ T9813] check_memory_region+0x13d/0x180 [ 420.942904][ T9813] try_to_grab_pending.part.0+0x26/0x720 19:09:55 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000000240)) [ 420.948546][ T9813] ? lockdep_hardirqs_off+0x90/0xd0 [ 420.953766][ T9813] try_to_grab_pending+0xa1/0xd0 [ 420.958713][ T9813] __cancel_work_timer+0xa6/0x520 [ 420.963747][ T9813] ? try_to_grab_pending+0xd0/0xd0 [ 420.968866][ T9813] ? rwlock_bug.part.0+0x90/0x90 [ 420.973849][ T9813] ? do_raw_spin_unlock+0x171/0x230 [ 420.979072][ T9813] ? mark_held_locks+0x9f/0xe0 [ 420.983853][ T9813] rhashtable_free_and_destroy+0x2b/0x920 [ 420.989589][ T9813] ? mesh_path_free_rcu+0x440/0x440 [ 420.994823][ T9813] ? mesh_rmc_free+0x1ae/0x260 19:09:55 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x8cffffff) [ 420.999621][ T9813] mesh_pathtbl_unregister+0x42/0xa0 [ 421.004916][ T9813] ieee80211_teardown_sdata+0x216/0x2d0 [ 421.010470][ T9813] ? rollback_registered_many+0xbfc/0x14c0 [ 421.016286][ T9813] ? ieee80211_teardown_sdata+0x2d0/0x2d0 [ 421.022019][ T9813] rollback_registered_many+0xc40/0x14c0 [ 421.027677][ T9813] ? dev_queue_xmit_nit+0xac0/0xac0 [ 421.032895][ T9813] ? synchronize_rcu_expedited+0x610/0x610 [ 421.038722][ T9813] unregister_netdevice_queue+0x2dd/0x570 [ 421.044454][ T9813] ? unregister_netdevice_many+0x50/0x50 [ 421.050117][ T9813] ieee80211_if_remove+0x213/0x310 [ 421.055246][ T9813] ieee80211_del_iface+0x12/0x20 [ 421.060193][ T9813] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 421.065670][ T9813] cfg80211_destroy_iface_wk+0x1a/0x20 [ 421.071134][ T9813] process_one_work+0x933/0x15a0 [ 421.076088][ T9813] ? lock_release+0x710/0x710 [ 421.080786][ T9813] ? pwq_dec_nr_in_flight+0x320/0x320 [ 421.086170][ T9813] ? rwlock_bug.part.0+0x90/0x90 [ 421.091126][ T9813] ? _raw_spin_lock_irq+0x41/0x50 [ 421.096174][ T9813] worker_thread+0x64c/0x1120 [ 421.100880][ T9813] ? __kthread_parkme+0x13f/0x1e0 [ 421.105916][ T9813] ? process_one_work+0x15a0/0x15a0 [ 421.111131][ T9813] kthread+0x3b1/0x4a0 [ 421.115214][ T9813] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 421.121118][ T9813] ret_from_fork+0x1f/0x30 [ 421.125554][ T9813] ================================================================== [ 421.133617][ T9813] Disabling lock debugging due to kernel taint [ 421.139760][ T9813] Kernel panic - not syncing: panic_on_warn set ... [ 421.146345][ T9813] CPU: 0 PID: 9813 Comm: kworker/0:4 Tainted: G B 5.10.0-rc7-syzkaller #0 [ 421.156161][ T9813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.166252][ T9813] Workqueue: events cfg80211_destroy_iface_wk [ 421.172334][ T9813] Call Trace: [ 421.175623][ T9813] dump_stack+0x107/0x163 [ 421.179954][ T9813] ? flush_rcu_work+0x40/0x90 [ 421.184624][ T9813] panic+0x306/0x73d [ 421.188516][ T9813] ? __warn_printk+0xf3/0xf3 [ 421.193114][ T9813] ? ret_from_fork+0x1f/0x30 [ 421.197709][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 421.203517][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 421.209326][ T9813] end_report+0x58/0x5e [ 421.213479][ T9813] kasan_report.cold+0xd/0x37 [ 421.218151][ T9813] ? worker_thread+0x571/0x1120 [ 421.222996][ T9813] ? try_to_grab_pending.part.0+0x26/0x720 [ 421.228799][ T9813] check_memory_region+0x13d/0x180 [ 421.233906][ T9813] try_to_grab_pending.part.0+0x26/0x720 [ 421.239535][ T9813] ? lockdep_hardirqs_off+0x90/0xd0 [ 421.244740][ T9813] try_to_grab_pending+0xa1/0xd0 [ 421.249678][ T9813] __cancel_work_timer+0xa6/0x520 [ 421.254700][ T9813] ? try_to_grab_pending+0xd0/0xd0 [ 421.259815][ T9813] ? rwlock_bug.part.0+0x90/0x90 [ 421.264748][ T9813] ? do_raw_spin_unlock+0x171/0x230 [ 421.269948][ T9813] ? mark_held_locks+0x9f/0xe0 [ 421.274723][ T9813] rhashtable_free_and_destroy+0x2b/0x920 [ 421.280469][ T9813] ? mesh_path_free_rcu+0x440/0x440 [ 421.285669][ T9813] ? mesh_rmc_free+0x1ae/0x260 [ 421.290434][ T9813] mesh_pathtbl_unregister+0x42/0xa0 [ 421.295717][ T9813] ieee80211_teardown_sdata+0x216/0x2d0 [ 421.301281][ T9813] ? rollback_registered_many+0xbfc/0x14c0 [ 421.307097][ T9813] ? ieee80211_teardown_sdata+0x2d0/0x2d0 [ 421.312823][ T9813] rollback_registered_many+0xc40/0x14c0 [ 421.318456][ T9813] ? dev_queue_xmit_nit+0xac0/0xac0 [ 421.323652][ T9813] ? synchronize_rcu_expedited+0x610/0x610 [ 421.329459][ T9813] unregister_netdevice_queue+0x2dd/0x570 [ 421.335177][ T9813] ? unregister_netdevice_many+0x50/0x50 [ 421.340815][ T9813] ieee80211_if_remove+0x213/0x310 [ 421.345923][ T9813] ieee80211_del_iface+0x12/0x20 [ 421.350868][ T9813] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 421.356330][ T9813] cfg80211_destroy_iface_wk+0x1a/0x20 [ 421.361784][ T9813] process_one_work+0x933/0x15a0 [ 421.366745][ T9813] ? lock_release+0x710/0x710 [ 421.371422][ T9813] ? pwq_dec_nr_in_flight+0x320/0x320 [ 421.376793][ T9813] ? rwlock_bug.part.0+0x90/0x90 [ 421.381741][ T9813] ? _raw_spin_lock_irq+0x41/0x50 [ 421.386762][ T9813] worker_thread+0x64c/0x1120 [ 421.391441][ T9813] ? __kthread_parkme+0x13f/0x1e0 [ 421.396553][ T9813] ? process_one_work+0x15a0/0x15a0 [ 421.401772][ T9813] kthread+0x3b1/0x4a0 [ 421.405842][ T9813] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 421.411737][ T9813] ret_from_fork+0x1f/0x30 [ 421.416616][ T9813] Kernel Offset: disabled [ 421.420971][ T9813] Rebooting in 86400 seconds..