[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2020/11/24 07:11:10 fuzzer started 2020/11/24 07:11:11 dialing manager at 10.128.0.105:39275 2020/11/24 07:11:11 syscalls: 3448 2020/11/24 07:11:11 code coverage: enabled 2020/11/24 07:11:11 comparison tracing: enabled 2020/11/24 07:11:11 extra coverage: enabled 2020/11/24 07:11:11 setuid sandbox: enabled 2020/11/24 07:11:11 namespace sandbox: enabled 2020/11/24 07:11:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/24 07:11:11 fault injection: enabled 2020/11/24 07:11:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/24 07:11:11 net packet injection: enabled 2020/11/24 07:11:11 net device setup: enabled 2020/11/24 07:11:11 concurrency sanitizer: enabled 2020/11/24 07:11:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/24 07:11:11 USB emulation: enabled 2020/11/24 07:11:11 hci packet injection: enabled 2020/11/24 07:11:11 wifi device emulation: enabled 2020/11/24 07:11:14 suppressing KCSAN reports in functions: '__mod_timer' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_poll' 'xas_clear_mark' 'do_sys_poll' 'ps2_do_sendbyte' 'ext4_mb_good_group' 'expire_timers' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' 'exit_mm' 'n_tty_receive_buf_common' 'generic_write_end' 'futex_wait_queue_me' 'dd_has_work' 'blk_mq_dispatch_rq_list' 'shmem_mknod' 'ext4_writepages' '__ext4_update_other_inode_time' 'wbt_issue' 'xas_find_marked' '__xa_clear_mark' 'alloc_pid' 'ext4_free_inodes_count' 'ext4_free_inode' '__ext4_new_inode' 'do_select' 'ext4_mb_regular_allocator' 'wbt_done' 'find_get_pages_range_tag' 'kauditd_thread' 'tomoyo_domain_quota_is_ok' 07:12:21 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0], 0x0) 07:12:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4080, 0xff0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001580)=""/32, 0x20}], 0x3}, 0x0) 07:12:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x20001401) 07:12:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) 07:12:22 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 07:12:22 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syzkaller login: [ 101.566130][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 101.642539][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 101.672539][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.680024][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.687681][ T8453] device bridge_slave_0 entered promiscuous mode [ 101.701949][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.708996][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.716788][ T8453] device bridge_slave_1 entered promiscuous mode [ 101.737989][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 101.761606][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.775911][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.796133][ T8453] team0: Port device team_slave_0 added [ 101.802944][ T8453] team0: Port device team_slave_1 added [ 101.817046][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.824672][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.850898][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.874068][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.895519][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.921511][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.949402][ T8453] device hsr_slave_0 entered promiscuous mode [ 101.950151][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 101.964589][ T8453] device hsr_slave_1 entered promiscuous mode [ 101.977570][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 102.058402][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.072012][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.079595][ T8455] device bridge_slave_0 entered promiscuous mode [ 102.090660][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.100135][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.108174][ T8455] device bridge_slave_1 entered promiscuous mode [ 102.173646][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.194907][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 102.199123][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.226672][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 102.233428][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.242573][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 102.255294][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.283446][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.303582][ T8455] team0: Port device team_slave_0 added [ 102.313566][ T8455] team0: Port device team_slave_1 added [ 102.319197][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.374910][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 102.396818][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.403873][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.411157][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.418226][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.449424][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.457426][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.483977][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.494924][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.502285][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.509909][ T8457] device bridge_slave_0 entered promiscuous mode [ 102.518944][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.526132][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.533512][ T8457] device bridge_slave_1 entered promiscuous mode [ 102.555027][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.565389][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.575167][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.601460][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.618399][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 102.633206][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.661364][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.669259][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.683970][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 102.705565][ T8457] team0: Port device team_slave_0 added [ 102.718601][ T8455] device hsr_slave_0 entered promiscuous mode [ 102.725171][ T8455] device hsr_slave_1 entered promiscuous mode [ 102.731755][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.739386][ T8455] Cannot create hsr debugfs directory [ 102.747642][ T8457] team0: Port device team_slave_1 added [ 102.768120][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.775562][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.783377][ T8461] device bridge_slave_0 entered promiscuous mode [ 102.809441][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.816697][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.824912][ T8461] device bridge_slave_1 entered promiscuous mode [ 102.841069][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.860460][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.870140][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.881118][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.888066][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.914206][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.926286][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.933329][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.959228][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.001775][ T8457] device hsr_slave_0 entered promiscuous mode [ 103.012034][ T8457] device hsr_slave_1 entered promiscuous mode [ 103.018372][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.026239][ T8457] Cannot create hsr debugfs directory [ 103.038405][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.045786][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.053540][ T8459] device bridge_slave_0 entered promiscuous mode [ 103.061527][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.071023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.078562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.093930][ T8461] team0: Port device team_slave_0 added [ 103.102618][ T8461] team0: Port device team_slave_1 added [ 103.108308][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.115451][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.123154][ T8459] device bridge_slave_1 entered promiscuous mode [ 103.141881][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.150312][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.158659][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.165693][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.173427][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.181848][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.190056][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.197090][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.224254][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 103.233865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.252522][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 103.262928][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 103.271673][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 103.280321][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 103.292830][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.299768][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.325781][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.337421][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.362725][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.369734][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.395807][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.407336][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.418629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.452274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.462454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.470667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.479029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.496030][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 103.507927][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 103.524840][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 103.533592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.545369][ T8459] team0: Port device team_slave_0 added [ 103.557369][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 103.569508][ T8459] team0: Port device team_slave_1 added [ 103.577193][ T8461] device hsr_slave_0 entered promiscuous mode [ 103.583921][ T8461] device hsr_slave_1 entered promiscuous mode [ 103.590156][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.598551][ T8461] Cannot create hsr debugfs directory [ 103.601011][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 103.610787][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.617897][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.625834][ T8463] device bridge_slave_0 entered promiscuous mode [ 103.633539][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.640557][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.648219][ T8463] device bridge_slave_1 entered promiscuous mode [ 103.656370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.664509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.688346][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.699703][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.713680][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.720613][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.748491][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.760596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.769039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.781149][ T9373] Bluetooth: hci1: command 0x0409 tx timeout [ 103.784124][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.801415][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.808398][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.834787][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.857307][ T8459] device hsr_slave_0 entered promiscuous mode [ 103.864338][ T8459] device hsr_slave_1 entered promiscuous mode [ 103.870648][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.878250][ T8459] Cannot create hsr debugfs directory [ 103.895535][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.931321][ T3678] Bluetooth: hci2: command 0x0409 tx timeout [ 103.934322][ T8463] team0: Port device team_slave_0 added [ 103.959932][ T8463] team0: Port device team_slave_1 added [ 103.973382][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.980319][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.007562][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.019546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.028517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.058214][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.067018][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.075501][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.101914][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.124237][ T8463] device hsr_slave_0 entered promiscuous mode [ 104.131595][ T8463] device hsr_slave_1 entered promiscuous mode [ 104.137794][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.146462][ T8463] Cannot create hsr debugfs directory [ 104.153740][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.162452][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 104.169189][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.181797][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.208280][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.217549][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.228497][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.239450][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.250915][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 104.259352][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.267076][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.275655][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.297316][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.304634][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.313341][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.323379][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.341436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.348927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.371584][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 104.380442][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 104.390983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.399300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.407930][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.414960][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.423082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.423155][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 104.431688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.445366][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.452390][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.459944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.468490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.476796][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.483875][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.491727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.500106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.508681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.541441][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 104.549704][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 104.566994][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.577501][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.588888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.596930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.604855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.613318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.621895][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.628907][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.636930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.645748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.654474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.662845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.671438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.679680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.688337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.696614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.704871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.713034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.721339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.730239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.738642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.746984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.755321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.765651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.773567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.781191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.792780][ T8453] device veth0_vlan entered promiscuous mode [ 104.805439][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.816056][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.831080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.839146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.849055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.857317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.866928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.875376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.884110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.891723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.899324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.915106][ T8453] device veth1_vlan entered promiscuous mode [ 104.948590][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.961321][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.969108][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.977570][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.986218][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.994890][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.002468][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.009834][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.017475][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.035121][ T8453] device veth0_macvtap entered promiscuous mode [ 105.044320][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.054367][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.063816][ T8453] device veth1_macvtap entered promiscuous mode [ 105.097902][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.111505][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.132208][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.140227][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.148471][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.157377][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.166020][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.174615][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.183208][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.190727][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.198594][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.206956][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.216578][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.223832][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.231912][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.242724][ T8457] device veth0_vlan entered promiscuous mode [ 105.253288][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.265573][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.273973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.281903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.289300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.298015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.309919][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.322839][ T8457] device veth1_vlan entered promiscuous mode [ 105.329961][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.351733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.359599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.368103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.376740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.385379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.394049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.401717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.409078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.417739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.426336][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.433373][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.441350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.449680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.457950][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.465085][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.472860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.481391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.489586][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.496610][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.504441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.512916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.521173][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.528210][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.535985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.544674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.553225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.561536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.571479][ T8455] device veth0_vlan entered promiscuous mode [ 105.583200][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.592053][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.600755][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.609762][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.643234][ T8455] device veth1_vlan entered promiscuous mode [ 105.649603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.657813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.665528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.673045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.680807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.681029][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 105.688814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.701908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.709568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.718544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.726997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.735406][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.742500][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.750100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.758733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.767301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.775660][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.782723][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.790433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.798854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.807287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.815897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.824338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.833055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.841016][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 105.847842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.856054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.864121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.872595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.882023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.889837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.902956][ T8457] device veth0_macvtap entered promiscuous mode [ 105.905404][ T8457] device veth1_macvtap entered promiscuous mode [ 105.917780][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.917789][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.928600][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.976298][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.987059][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.998889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.001217][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 106.008699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.021107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.028767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.037212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.046516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.054784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.063077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.071229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.079303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.087737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.095907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.104124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.112317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.120454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.128521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.136631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.156974][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.166711][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.177552][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.188424][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.210334][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.218485][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.227405][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.234967][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.241033][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 106.244283][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.255456][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.264054][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.271393][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.278829][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.288551][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.296980][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.305383][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.317073][ T8455] device veth0_macvtap entered promiscuous mode [ 106.323818][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 106.330751][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.343591][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.354225][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.369582][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.381313][ T8455] device veth1_macvtap entered promiscuous mode [ 106.388035][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.396032][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.404016][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.412753][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.421415][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.428731][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.438949][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.448637][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.457732][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.466475][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.479167][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.488860][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 106.501089][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.509662][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.521039][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.529388][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.542143][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.552637][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.571079][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.581542][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.592275][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.606983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.614557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.623545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.632396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.640778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.660967][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.669057][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.689947][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.700427][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.711959][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.722717][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.733614][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.742903][ T3193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.744173][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.759663][ T3193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.763881][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.776182][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.784892][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.803354][ T8463] device veth0_vlan entered promiscuous mode [ 106.809776][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.819615][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.829551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.837446][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.846802][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.855588][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.865290][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.874416][ T8459] device veth0_vlan entered promiscuous mode [ 106.897519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.899235][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.907003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.935266][ T8459] device veth1_vlan entered promiscuous mode [ 106.949046][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.974831][ T8463] device veth1_vlan entered promiscuous mode [ 106.991491][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.999992][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.051420][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.059368][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.069871][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.078842][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.088329][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.103664][ T8461] device veth0_vlan entered promiscuous mode [ 107.116877][ T8459] device veth0_macvtap entered promiscuous mode [ 107.132858][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.134667][ T8459] device veth1_macvtap entered promiscuous mode [ 107.151950][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.159301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.167686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.176282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.184434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.192461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.215205][ T8463] device veth0_macvtap entered promiscuous mode [ 107.237601][ T8461] device veth1_vlan entered promiscuous mode [ 107.245892][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.256811][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.265533][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.273564][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.283123][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.299801][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.307515][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 107.326970][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.355111][ T8463] device veth1_macvtap entered promiscuous mode [ 107.373308][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.384027][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.396712][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.407714][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.419545][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.430524][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.445188][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.471390][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.482486][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.493426][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.504105][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.514270][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.525225][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.536441][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.551746][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.559693][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.567177][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 107.583010][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.591888][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.600806][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.610333][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.619326][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.630174][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.640317][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.650790][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.660665][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.660669][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.660690][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.660694][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.663886][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.709065][ T17] usb 1-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d 07:12:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x20001401) [ 107.719048][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.730212][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.741392][ T17] usb 1-1: config 0 descriptor?? [ 107.748759][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.768401][ T9373] Bluetooth: hci0: command 0x040f tx timeout [ 107.768590][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.795360][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.817583][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.829591][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.840851][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.852563][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.863544][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.875601][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.887080][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.899219][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.913569][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.926614][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 107.936057][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.949107][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.975340][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.989676][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.023487][ T2910] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.033554][ T2910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.046718][ T9224] usb 1-1: USB disconnect, device number 2 [ 108.074248][ T8461] device veth0_macvtap entered promiscuous mode [ 108.082088][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 108.107588][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.122237][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.144601][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.153201][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.161799][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:12:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x20001401) [ 108.170218][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.181272][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.202801][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.228182][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.252028][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.281545][ T3193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.292319][ T8461] device veth1_macvtap entered promiscuous mode [ 108.300992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.305837][ T3193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.322222][ T9373] Bluetooth: hci3: command 0x040f tx timeout [ 108.401502][ T54] Bluetooth: hci4: command 0x040f tx timeout [ 108.497020][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.532383][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:12:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x20001401) 07:12:29 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0], 0x0) [ 108.561079][ T9373] Bluetooth: hci5: command 0x040f tx timeout [ 108.564702][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.577327][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.595023][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:12:29 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 108.626547][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.649771][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:12:29 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 108.680599][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.716157][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.727738][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.755973][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.768283][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 07:12:29 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 108.782952][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.794105][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.852603][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.860430][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.867820][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.893796][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.919555][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.940808][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.994621][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.030935][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.041285][ T9373] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 109.049754][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.060438][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.070633][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4080, 0xff0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001580)=""/32, 0x20}], 0x3}, 0x0) 07:12:30 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a030310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 109.102679][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.129109][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.155013][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.170471][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.181435][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.193410][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.219171][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.237198][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.251947][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.260638][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.278835][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.288205][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.303126][ T9373] usb 1-1: Using ep0 maxpacket: 32 [ 109.350453][ T2910] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.362222][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.370089][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.379683][ T2910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.385358][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.399541][ T9953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.409338][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.421395][ T9373] usb 1-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 109.434969][ T9373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.451814][ T9373] usb 1-1: config 0 descriptor?? [ 109.694557][ T9038] usb 1-1: USB disconnect, device number 3 [ 109.841333][ T9373] Bluetooth: hci0: command 0x0419 tx timeout [ 110.001762][ T9038] Bluetooth: hci1: command 0x0419 tx timeout 07:12:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) 07:12:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x401) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 07:12:31 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a030310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 07:12:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 07:12:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4080, 0xff0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001580)=""/32, 0x20}], 0x3}, 0x0) [ 110.072640][ T9974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:12:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 07:12:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x401) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 07:12:31 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0], 0x0) 07:12:31 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a030310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 110.161280][ T54] Bluetooth: hci2: command 0x0419 tx timeout [ 110.193687][ T9990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:12:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) 07:12:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 07:12:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x401) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 07:12:31 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a030310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 07:12:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x401) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 07:12:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) [ 110.354371][T10007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:12:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) [ 110.401442][ T9038] Bluetooth: hci3: command 0x0419 tx timeout [ 110.481353][ T9038] Bluetooth: hci4: command 0x0419 tx timeout [ 110.497588][T10023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.552352][T10026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.571060][ T54] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 110.643376][ T9038] Bluetooth: hci5: command 0x0419 tx timeout [ 110.810975][ T54] usb 1-1: Using ep0 maxpacket: 32 07:12:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4080, 0xff0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001580)=""/32, 0x20}], 0x3}, 0x0) 07:12:32 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 07:12:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x7, 0x0) [ 110.931111][ T54] usb 1-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 110.945772][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.959258][ T54] usb 1-1: config 0 descriptor?? [ 111.216807][ T9819] usb 1-1: USB disconnect, device number 4 07:12:32 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0], 0x0) 07:12:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) 07:12:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000300)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000200), 0x1}, 0x20) 07:12:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x7, 0x0) 07:12:32 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 07:12:32 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 07:12:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000300)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000200), 0x1}, 0x20) 07:12:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:33 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x7, 0x0) [ 111.829766][T10068] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:12:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc6a87bf641b6dbd7, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd91}}}}, 0x20}}, 0x0) 07:12:33 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x7, 0x0) 07:12:33 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 111.941595][ T34] audit: type=1804 audit(1606201953.118:2): pid=10076 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir649040016/syzkaller.NZq0Th/4/cgroup.controllers" dev="sda1" ino=15799 res=1 errno=0 [ 112.021010][ T34] audit: type=1804 audit(1606201953.188:3): pid=10080 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir649040016/syzkaller.NZq0Th/4/memory.events" dev="sda1" ino=15798 res=1 errno=0 [ 112.030955][ T54] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 112.085746][ T34] audit: type=1800 audit(1606201953.188:4): pid=10080 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15798 res=0 errno=0 [ 112.108184][T10093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.290964][ T54] usb 1-1: Using ep0 maxpacket: 32 [ 112.421393][ T54] usb 1-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 112.430435][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.439616][ T54] usb 1-1: config 0 descriptor?? [ 112.686885][ T9038] usb 1-1: USB disconnect, device number 5 07:12:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000300)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000200), 0x1}, 0x20) 07:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 07:12:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 07:12:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:34 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000440)="32ddbba5c3f3c153e8b5375414f63e0d", 0x10}], 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 07:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 07:12:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000300)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000200), 0x1}, 0x20) 07:12:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 07:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 113.328384][ T34] audit: type=1804 audit(1606201954.498:5): pid=10120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir094246967/syzkaller.cqJYXG/7/cgroup.controllers" dev="sda1" ino=15817 res=1 errno=0 07:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 113.355135][ T34] audit: type=1804 audit(1606201954.518:6): pid=10121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir649040016/syzkaller.NZq0Th/5/cgroup.controllers" dev="sda1" ino=15776 res=1 errno=0 [ 113.380198][ T34] audit: type=1804 audit(1606201954.548:7): pid=10131 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir094246967/syzkaller.cqJYXG/7/memory.events" dev="sda1" ino=15814 res=1 errno=0 [ 113.406779][ T34] audit: type=1800 audit(1606201954.548:8): pid=10131 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15814 res=0 errno=0 07:12:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 07:12:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="aa", 0x1, r0) keyctl$unlink(0x3, r1, 0x0) 07:12:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) [ 113.451924][ T34] audit: type=1804 audit(1606201954.578:9): pid=10133 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir649040016/syzkaller.NZq0Th/5/memory.events" dev="sda1" ino=15816 res=1 errno=0 [ 113.479354][ T34] audit: type=1800 audit(1606201954.578:10): pid=10133 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15816 res=0 errno=0 07:12:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 07:12:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="88c01b3c5aba395c", 0x8) 07:12:34 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000440)="32ddbba5c3f3c153e8b5375414f63e0d", 0x10}], 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 07:12:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="aa", 0x1, r0) keyctl$unlink(0x3, r1, 0x0) [ 113.677841][ T34] audit: type=1804 audit(1606201954.848:11): pid=10153 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir649040016/syzkaller.NZq0Th/6/cgroup.controllers" dev="sda1" ino=15810 res=1 errno=0 07:12:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 07:12:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="aa", 0x1, r0) keyctl$unlink(0x3, r1, 0x0) 07:12:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/103, 0x67}], 0x1) 07:12:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 07:12:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="aa", 0x1, r0) keyctl$unlink(0x3, r1, 0x0) 07:12:35 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000440)="32ddbba5c3f3c153e8b5375414f63e0d", 0x10}], 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 07:12:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/102400, 0x19000}], 0x2, 0x0, 0x0) 07:12:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/103, 0x67}], 0x1) 07:12:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 07:12:35 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:35 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000440)="32ddbba5c3f3c153e8b5375414f63e0d", 0x10}], 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 07:12:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/103, 0x67}], 0x1) 07:12:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/103, 0x67}], 0x1) 07:12:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 07:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:12:35 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:12:35 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:35 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 07:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:12:35 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa2b}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 07:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 114.756397][T10252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:12:36 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 07:12:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:12:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa2b}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 07:12:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 07:12:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000180)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 114.920090][T10273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:12:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa2b}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 07:12:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x1834, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:12:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa2b}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 07:12:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) [ 115.086550][T10298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:12:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 07:12:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 07:12:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x1834, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 115.238659][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:12:36 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000480)='\x00', &(0x7f0000000500)='/\x00']) 07:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000480)='\x00', &(0x7f0000000500)='/\x00']) 07:12:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 07:12:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 07:12:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:12:36 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000480)='\x00', &(0x7f0000000500)='/\x00']) 07:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x1834, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:12:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 07:12:36 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000480)='\x00', &(0x7f0000000500)='/\x00']) 07:12:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="c7ae3f6b91d878d80900544904000000a157cc239980a1bd375b33d83969ae635c6c2b80ac6b8ee8a6a25c4b203b3da1d6303bebb1485b4f", 0x38}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x1ea71, 0x0) 07:12:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:12:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000500)="b3e2397fd54f56ca0700b6446d6fefa53fc2a478a93d42cdb24a6842ff576f38e5f6c72f6ed0bc4c5f24aa5aebaf3cb86821478705e8b924a2b8c79c112929c3ac3a7e0289586e6528d0583a746f37def3c130f641126836a6a7c645e0", 0x5d}, {&(0x7f0000000580)="8092f2d816226577a2bc5ff3193f700fcc9f73cea34a127fa18d01912183616253e15da4aaf524f20dacbc8135ff8a005cc19fed4dab02533c084a643e47869697742b7a17e03688207dee4281ca39f0d8d762b7bcc4229c94c8dab6a2331714c3c9f1099286022170828c61877c2122b4c0986ae7f5d0d037ec7a84d0379b0e0d4608622a150affc7559154449273a5ea3155ba5690fa47355f92b99db67c2a4feb08ea10c0bf7964e8ba9cd84026571d87fdba04047341cf4e456c6f0a605f84a8f6", 0xc3}, {&(0x7f0000000680)="75de04f866d4318922e733b0b2c982f9774b8ee10c57114afb8311359535bcfa1dc878ece74aa5fef7c1e51c37eb9943863870b4e286ffe63576cc61360e3df8de8db43ba6d982171ab70714c7171a7578a1a8e01a19d76d33ce199e2f78a5f2c69e89293eb05211a9d5dd4fa7e847e101f6878c4f6a1eb83859ed43abc4bb8a0af1c4962478b35059645b2da41788e8764849e5c02cdb3a8223ad3c358f197d583e1eca", 0xa4}], 0x0, &(0x7f0000000b00)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'a\xbcV\x8f\xe6]\x1b\x0f\xce5;\x9f\x9e\x00\xec\v\x00\xf6\xf6\x1c\x80F|\xd7\xb8\x03\xab\xda\xc6\xf1\x86\x17Pp\x88\xda\xa0q\x01\x1b\x8f\x88\x0fL&\x90J\x94q\x8b\r(mFOn\x1f\xc7\xe19\xb4\x12\xc4Z\xb68\xe0\x19Q\xf9\xda\x03P]\x16\xa2\x92\x0f\x1a]h\x89<\x1d\xfd\xc9\xdb\xb8\x8a\xf0\xb2\xeb\xc27i|\x9e7U\x87\xea\x1b\xed/\xd3\xac\b\x00\x00\x00\x00\x00\x00\x00l_\xb6\xe3\xc9\xc0\xf1\xe1\x83[\xc8\xc6\xc5\x13\xee|R\xbf\x0fG7\xcf\x8d\xcaEqx\xe9R\x89<\xa4\x89I%\x8e\xcc\xce\xb7I\xecauK\xb2vX\'\xe0l\xd5J\xa3\xd7%)Z\xa9\xd9\t\x97Yg\\\xdc\x15\xcd\xb5my\xcf\x93\xfb\xcd&Al\x965\xc7*\x86\xcf>\xf6\x04!\x7f\x8c\xc7\xecsY\x03\b\xb95\x92PCw|?\xe3\xd9\xc0S,\x96\xe4\xb3\xb0/\xc1O\x03=\x9a\x84\xe0y\x90f#\xac\xb1h\xc4\xcbi\\\x05\xe6\xf4+\xe9\xaa\xd7\x1d\xf6\xd4^y6\x8d\xabo\x88\xc0(qd'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 07:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x7f, 0x20}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 07:12:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 07:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x1834, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:12:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="c7ae3f6b91d878d80900544904000000a157cc239980a1bd375b33d83969ae635c6c2b80ac6b8ee8a6a25c4b203b3da1d6303bebb1485b4f", 0x38}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x1ea71, 0x0) [ 115.712049][T10390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 115.715022][T10389] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:12:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:12:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="c7ae3f6b91d878d80900544904000000a157cc239980a1bd375b33d83969ae635c6c2b80ac6b8ee8a6a25c4b203b3da1d6303bebb1485b4f", 0x38}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x1ea71, 0x0) 07:12:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x400454ca, 0x40006c) ioctl$TUNGETSNDBUF(r0, 0x800454e0, &(0x7f0000000180)) 07:12:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000500)="b3e2397fd54f56ca0700b6446d6fefa53fc2a478a93d42cdb24a6842ff576f38e5f6c72f6ed0bc4c5f24aa5aebaf3cb86821478705e8b924a2b8c79c112929c3ac3a7e0289586e6528d0583a746f37def3c130f641126836a6a7c645e0", 0x5d}, {&(0x7f0000000580)="8092f2d816226577a2bc5ff3193f700fcc9f73cea34a127fa18d01912183616253e15da4aaf524f20dacbc8135ff8a005cc19fed4dab02533c084a643e47869697742b7a17e03688207dee4281ca39f0d8d762b7bcc4229c94c8dab6a2331714c3c9f1099286022170828c61877c2122b4c0986ae7f5d0d037ec7a84d0379b0e0d4608622a150affc7559154449273a5ea3155ba5690fa47355f92b99db67c2a4feb08ea10c0bf7964e8ba9cd84026571d87fdba04047341cf4e456c6f0a605f84a8f6", 0xc3}, {&(0x7f0000000680)="75de04f866d4318922e733b0b2c982f9774b8ee10c57114afb8311359535bcfa1dc878ece74aa5fef7c1e51c37eb9943863870b4e286ffe63576cc61360e3df8de8db43ba6d982171ab70714c7171a7578a1a8e01a19d76d33ce199e2f78a5f2c69e89293eb05211a9d5dd4fa7e847e101f6878c4f6a1eb83859ed43abc4bb8a0af1c4962478b35059645b2da41788e8764849e5c02cdb3a8223ad3c358f197d583e1eca", 0xa4}], 0x0, &(0x7f0000000b00)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'a\xbcV\x8f\xe6]\x1b\x0f\xce5;\x9f\x9e\x00\xec\v\x00\xf6\xf6\x1c\x80F|\xd7\xb8\x03\xab\xda\xc6\xf1\x86\x17Pp\x88\xda\xa0q\x01\x1b\x8f\x88\x0fL&\x90J\x94q\x8b\r(mFOn\x1f\xc7\xe19\xb4\x12\xc4Z\xb68\xe0\x19Q\xf9\xda\x03P]\x16\xa2\x92\x0f\x1a]h\x89<\x1d\xfd\xc9\xdb\xb8\x8a\xf0\xb2\xeb\xc27i|\x9e7U\x87\xea\x1b\xed/\xd3\xac\b\x00\x00\x00\x00\x00\x00\x00l_\xb6\xe3\xc9\xc0\xf1\xe1\x83[\xc8\xc6\xc5\x13\xee|R\xbf\x0fG7\xcf\x8d\xcaEqx\xe9R\x89<\xa4\x89I%\x8e\xcc\xce\xb7I\xecauK\xb2vX\'\xe0l\xd5J\xa3\xd7%)Z\xa9\xd9\t\x97Yg\\\xdc\x15\xcd\xb5my\xcf\x93\xfb\xcd&Al\x965\xc7*\x86\xcf>\xf6\x04!\x7f\x8c\xc7\xecsY\x03\b\xb95\x92PCw|?\xe3\xd9\xc0S,\x96\xe4\xb3\xb0/\xc1O\x03=\x9a\x84\xe0y\x90f#\xac\xb1h\xc4\xcbi\\\x05\xe6\xf4+\xe9\xaa\xd7\x1d\xf6\xd4^y6\x8d\xabo\x88\xc0(qd'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 07:12:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:12:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 07:12:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="c7ae3f6b91d878d80900544904000000a157cc239980a1bd375b33d83969ae635c6c2b80ac6b8ee8a6a25c4b203b3da1d6303bebb1485b4f", 0x38}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x1ea71, 0x0) 07:12:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:12:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:12:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000500)="b3e2397fd54f56ca0700b6446d6fefa53fc2a478a93d42cdb24a6842ff576f38e5f6c72f6ed0bc4c5f24aa5aebaf3cb86821478705e8b924a2b8c79c112929c3ac3a7e0289586e6528d0583a746f37def3c130f641126836a6a7c645e0", 0x5d}, {&(0x7f0000000580)="8092f2d816226577a2bc5ff3193f700fcc9f73cea34a127fa18d01912183616253e15da4aaf524f20dacbc8135ff8a005cc19fed4dab02533c084a643e47869697742b7a17e03688207dee4281ca39f0d8d762b7bcc4229c94c8dab6a2331714c3c9f1099286022170828c61877c2122b4c0986ae7f5d0d037ec7a84d0379b0e0d4608622a150affc7559154449273a5ea3155ba5690fa47355f92b99db67c2a4feb08ea10c0bf7964e8ba9cd84026571d87fdba04047341cf4e456c6f0a605f84a8f6", 0xc3}, {&(0x7f0000000680)="75de04f866d4318922e733b0b2c982f9774b8ee10c57114afb8311359535bcfa1dc878ece74aa5fef7c1e51c37eb9943863870b4e286ffe63576cc61360e3df8de8db43ba6d982171ab70714c7171a7578a1a8e01a19d76d33ce199e2f78a5f2c69e89293eb05211a9d5dd4fa7e847e101f6878c4f6a1eb83859ed43abc4bb8a0af1c4962478b35059645b2da41788e8764849e5c02cdb3a8223ad3c358f197d583e1eca", 0xa4}], 0x0, &(0x7f0000000b00)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'a\xbcV\x8f\xe6]\x1b\x0f\xce5;\x9f\x9e\x00\xec\v\x00\xf6\xf6\x1c\x80F|\xd7\xb8\x03\xab\xda\xc6\xf1\x86\x17Pp\x88\xda\xa0q\x01\x1b\x8f\x88\x0fL&\x90J\x94q\x8b\r(mFOn\x1f\xc7\xe19\xb4\x12\xc4Z\xb68\xe0\x19Q\xf9\xda\x03P]\x16\xa2\x92\x0f\x1a]h\x89<\x1d\xfd\xc9\xdb\xb8\x8a\xf0\xb2\xeb\xc27i|\x9e7U\x87\xea\x1b\xed/\xd3\xac\b\x00\x00\x00\x00\x00\x00\x00l_\xb6\xe3\xc9\xc0\xf1\xe1\x83[\xc8\xc6\xc5\x13\xee|R\xbf\x0fG7\xcf\x8d\xcaEqx\xe9R\x89<\xa4\x89I%\x8e\xcc\xce\xb7I\xecauK\xb2vX\'\xe0l\xd5J\xa3\xd7%)Z\xa9\xd9\t\x97Yg\\\xdc\x15\xcd\xb5my\xcf\x93\xfb\xcd&Al\x965\xc7*\x86\xcf>\xf6\x04!\x7f\x8c\xc7\xecsY\x03\b\xb95\x92PCw|?\xe3\xd9\xc0S,\x96\xe4\xb3\xb0/\xc1O\x03=\x9a\x84\xe0y\x90f#\xac\xb1h\xc4\xcbi\\\x05\xe6\xf4+\xe9\xaa\xd7\x1d\xf6\xd4^y6\x8d\xabo\x88\xc0(qd'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 07:12:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/233, 0xe9}], 0x1, 0xfffffffc, 0x0) [ 116.041570][T10434] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:12:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x400454ca, 0x40006c) ioctl$TUNGETSNDBUF(r0, 0x800454e0, &(0x7f0000000180)) 07:12:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 07:12:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 07:12:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/233, 0xe9}], 0x1, 0xfffffffc, 0x0) 07:12:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:12:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x400454ca, 0x40006c) ioctl$TUNGETSNDBUF(r0, 0x800454e0, &(0x7f0000000180)) 07:12:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/233, 0xe9}], 0x1, 0xfffffffc, 0x0) [ 116.234768][T10460] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:12:37 executing program 1: mq_open(&(0x7f0000000040)='.\xc8', 0x40, 0x0, &(0x7f0000000080)={0x80, 0x3, 0xfffffffffffffffa, 0x1}) 07:12:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:12:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000003c0)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000500)="b3e2397fd54f56ca0700b6446d6fefa53fc2a478a93d42cdb24a6842ff576f38e5f6c72f6ed0bc4c5f24aa5aebaf3cb86821478705e8b924a2b8c79c112929c3ac3a7e0289586e6528d0583a746f37def3c130f641126836a6a7c645e0", 0x5d}, {&(0x7f0000000580)="8092f2d816226577a2bc5ff3193f700fcc9f73cea34a127fa18d01912183616253e15da4aaf524f20dacbc8135ff8a005cc19fed4dab02533c084a643e47869697742b7a17e03688207dee4281ca39f0d8d762b7bcc4229c94c8dab6a2331714c3c9f1099286022170828c61877c2122b4c0986ae7f5d0d037ec7a84d0379b0e0d4608622a150affc7559154449273a5ea3155ba5690fa47355f92b99db67c2a4feb08ea10c0bf7964e8ba9cd84026571d87fdba04047341cf4e456c6f0a605f84a8f6", 0xc3}, {&(0x7f0000000680)="75de04f866d4318922e733b0b2c982f9774b8ee10c57114afb8311359535bcfa1dc878ece74aa5fef7c1e51c37eb9943863870b4e286ffe63576cc61360e3df8de8db43ba6d982171ab70714c7171a7578a1a8e01a19d76d33ce199e2f78a5f2c69e89293eb05211a9d5dd4fa7e847e101f6878c4f6a1eb83859ed43abc4bb8a0af1c4962478b35059645b2da41788e8764849e5c02cdb3a8223ad3c358f197d583e1eca", 0xa4}], 0x0, &(0x7f0000000b00)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'a\xbcV\x8f\xe6]\x1b\x0f\xce5;\x9f\x9e\x00\xec\v\x00\xf6\xf6\x1c\x80F|\xd7\xb8\x03\xab\xda\xc6\xf1\x86\x17Pp\x88\xda\xa0q\x01\x1b\x8f\x88\x0fL&\x90J\x94q\x8b\r(mFOn\x1f\xc7\xe19\xb4\x12\xc4Z\xb68\xe0\x19Q\xf9\xda\x03P]\x16\xa2\x92\x0f\x1a]h\x89<\x1d\xfd\xc9\xdb\xb8\x8a\xf0\xb2\xeb\xc27i|\x9e7U\x87\xea\x1b\xed/\xd3\xac\b\x00\x00\x00\x00\x00\x00\x00l_\xb6\xe3\xc9\xc0\xf1\xe1\x83[\xc8\xc6\xc5\x13\xee|R\xbf\x0fG7\xcf\x8d\xcaEqx\xe9R\x89<\xa4\x89I%\x8e\xcc\xce\xb7I\xecauK\xb2vX\'\xe0l\xd5J\xa3\xd7%)Z\xa9\xd9\t\x97Yg\\\xdc\x15\xcd\xb5my\xcf\x93\xfb\xcd&Al\x965\xc7*\x86\xcf>\xf6\x04!\x7f\x8c\xc7\xecsY\x03\b\xb95\x92PCw|?\xe3\xd9\xc0S,\x96\xe4\xb3\xb0/\xc1O\x03=\x9a\x84\xe0y\x90f#\xac\xb1h\xc4\xcbi\\\x05\xe6\xf4+\xe9\xaa\xd7\x1d\xf6\xd4^y6\x8d\xabo\x88\xc0(qd'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc001, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x1015, 0x0) 07:12:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x400454ca, 0x40006c) ioctl$TUNGETSNDBUF(r0, 0x800454e0, &(0x7f0000000180)) 07:12:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/233, 0xe9}], 0x1, 0xfffffffc, 0x0) 07:12:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 07:12:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:12:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:12:37 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000440), 0x40) 07:12:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 116.504359][T10494] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:12:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:12:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:12:37 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046304, {0x0, 0x630b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 07:12:37 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 07:12:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "8396998a9554c477476f05a32bc5461ee09896"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0c038703e96b6ade54193e8bdae9fd79e42589a99990b701292d23ab80c28d199872b4b547c55b6e5645da04b9c587a591d19e92baafabaad3b3d9c1f3779ef673bbf4de713da63cb736ecef8db84638d078fdac305e78a8ddfdc283b90033f55d9506e000000000ab761b4bebb09086a072fc7ce3d2ab4b06790630be3ad13daf76673823a39626e9e8eeba"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 07:12:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:12:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:12:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 116.743856][T10526] binder: 10521:10526 unknown command 0 [ 116.753400][T10526] binder: 10521:10526 ioctl c0306201 20000200 returned -22 07:12:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:12:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:12:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "8396998a9554c477476f05a32bc5461ee09896"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0c038703e96b6ade54193e8bdae9fd79e42589a99990b701292d23ab80c28d199872b4b547c55b6e5645da04b9c587a591d19e92baafabaad3b3d9c1f3779ef673bbf4de713da63cb736ecef8db84638d078fdac305e78a8ddfdc283b90033f55d9506e000000000ab761b4bebb09086a072fc7ce3d2ab4b06790630be3ad13daf76673823a39626e9e8eeba"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 07:12:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 116.784086][T10526] binder: 10521:10526 unknown command 0 [ 116.809275][T10526] binder: 10521:10526 ioctl c0306201 20000000 returned -22 07:12:38 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:12:38 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046304, {0x0, 0x630b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 07:12:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 07:12:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "8396998a9554c477476f05a32bc5461ee09896"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0c038703e96b6ade54193e8bdae9fd79e42589a99990b701292d23ab80c28d199872b4b547c55b6e5645da04b9c587a591d19e92baafabaad3b3d9c1f3779ef673bbf4de713da63cb736ecef8db84638d078fdac305e78a8ddfdc283b90033f55d9506e000000000ab761b4bebb09086a072fc7ce3d2ab4b06790630be3ad13daf76673823a39626e9e8eeba"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 07:12:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "8396998a9554c477476f05a32bc5461ee09896"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0c038703e96b6ade54193e8bdae9fd79e42589a99990b701292d23ab80c28d199872b4b547c55b6e5645da04b9c587a591d19e92baafabaad3b3d9c1f3779ef673bbf4de713da63cb736ecef8db84638d078fdac305e78a8ddfdc283b90033f55d9506e000000000ab761b4bebb09086a072fc7ce3d2ab4b06790630be3ad13daf76673823a39626e9e8eeba"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 116.937134][T10548] binder: 10544:10548 unknown command 0 [ 116.951224][T10548] binder: 10544:10548 ioctl c0306201 20000200 returned -22 07:12:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) [ 116.984750][T10548] binder: 10544:10548 unknown command 0 [ 117.012323][ T8] ================================================================== [ 117.020449][ T8] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_special [ 117.029656][ T8] 07:12:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2c, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000180)=@default_ibss_ssid=[0x1, 0x1, 0x21], 0x6, 0x0) 07:12:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 117.031983][ T8] read-write to 0xffffc90000e95018 of 8 bytes by task 10552 on cpu 1: [ 117.039524][T10548] binder: 10544:10548 ioctl c0306201 20000000 returned -22 [ 117.040128][ T8] n_tty_receive_char_special+0xea7/0x3860 [ 117.053077][ T8] n_tty_receive_buf_common+0x191b/0x1df0 [ 117.058791][ T8] n_tty_receive_buf+0x2b/0x40 [ 117.063557][ T8] tty_ioctl+0x8e4/0xfd0 [ 117.067794][ T8] __se_sys_ioctl+0xcb/0x140 [ 117.072404][ T8] __x64_sys_ioctl+0x3f/0x50 [ 117.076988][ T8] do_syscall_64+0x39/0x80 07:12:38 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046304, {0x0, 0x630b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) [ 117.081395][ T8] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 117.087263][ T8] [ 117.089583][ T8] read to 0xffffc90000e95018 of 8 bytes by task 8 on cpu 0: [ 117.096851][ T8] n_tty_receive_char_inline+0x48f/0x650 [ 117.102473][ T8] n_tty_receive_buf_common+0x1892/0x1df0 [ 117.108288][ T8] n_tty_receive_buf2+0x2e/0x40 [ 117.113125][ T8] tty_ldisc_receive_buf+0x61/0xf0 [ 117.118226][ T8] tty_port_default_receive_buf+0x54/0x80 [ 117.123948][ T8] flush_to_ldisc+0x1c5/0x2b0 [ 117.128617][ T8] process_one_work+0x3e1/0x950 [ 117.133456][ T8] worker_thread+0x635/0xb90 [ 117.137810][T10557] binder: 10555:10557 unknown command 0 [ 117.138042][ T8] kthread+0x1fd/0x220 [ 117.147618][ T8] ret_from_fork+0x1f/0x30 [ 117.152098][ T8] [ 117.152295][T10557] binder: 10555:10557 ioctl c0306201 20000200 returned -22 [ 117.154431][ T8] Reported by Kernel Concurrency Sanitizer on: [ 117.154444][ T8] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-rc5-syzkaller #0 [ 117.154451][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.154469][ T8] Workqueue: events_unbound flush_to_ldisc [ 117.191444][T10557] binder: 10555:10557 unknown command 0 [ 117.191815][ T8] ================================================================== [ 117.205719][T10557] binder: 10555:10557 ioctl c0306201 20000000 returned -22 [ 117.207716][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 117.207729][ T8] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-rc5-syzkaller #0 [ 117.207735][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.207747][ T8] Workqueue: events_unbound flush_to_ldisc [ 117.207753][ T8] Call Trace: [ 117.207774][ T8] dump_stack+0x116/0x15d [ 117.253284][ T8] panic+0x1e7/0x5fa [ 117.257171][ T8] ? vprintk_emit+0x2f2/0x370 [ 117.261838][ T8] kcsan_report+0x67b/0x680 [ 117.266330][ T8] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 117.271861][ T8] ? n_tty_receive_char_inline+0x48f/0x650 [ 117.277655][ T8] ? n_tty_receive_buf_common+0x1892/0x1df0 [ 117.283551][ T8] ? n_tty_receive_buf2+0x2e/0x40 [ 117.288576][ T8] ? tty_ldisc_receive_buf+0x61/0xf0 [ 117.293846][ T8] ? tty_port_default_receive_buf+0x54/0x80 [ 117.299724][ T8] ? flush_to_ldisc+0x1c5/0x2b0 [ 117.304586][ T8] ? process_one_work+0x3e1/0x950 [ 117.309594][ T8] ? worker_thread+0x635/0xb90 [ 117.314343][ T8] ? kthread+0x1fd/0x220 [ 117.318586][ T8] ? ret_from_fork+0x1f/0x30 [ 117.323177][ T8] ? tty_put_char+0x7f/0xa0 [ 117.327666][ T8] ? __process_echoes+0x603/0x650 [ 117.332679][ T8] kcsan_setup_watchpoint+0x46a/0x4d0 [ 117.338036][ T8] n_tty_receive_char_inline+0x48f/0x650 [ 117.343670][ T8] n_tty_receive_buf_common+0x1892/0x1df0 [ 117.349398][ T8] n_tty_receive_buf2+0x2e/0x40 [ 117.354260][ T8] ? n_tty_write_wakeup+0x30/0x30 [ 117.359288][ T8] tty_ldisc_receive_buf+0x61/0xf0 [ 117.364388][ T8] tty_port_default_receive_buf+0x54/0x80 [ 117.370093][ T8] flush_to_ldisc+0x1c5/0x2b0 [ 117.374759][ T8] process_one_work+0x3e1/0x950 [ 117.379601][ T8] worker_thread+0x635/0xb90 [ 117.384186][ T8] ? process_one_work+0x950/0x950 [ 117.389196][ T8] kthread+0x1fd/0x220 [ 117.393251][ T8] ? process_one_work+0x950/0x950 [ 117.398271][ T8] ? kthread_blkcg+0x80/0x80 [ 117.402846][ T8] ret_from_fork+0x1f/0x30 [ 117.407652][ T8] Kernel Offset: disabled [ 117.412003][ T8] Rebooting in 86400 seconds..